rhsa-2024_4469
Vulnerability from csaf_redhat
Published
2024-07-16 13:40
Modified
2024-09-18 13:44
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.3 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.16.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.16. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.3. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:4472 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html Security Fix(es): * openssh: Possible remote code execution due to a race condition in signal handling (CVE-2024-6387) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.16.3 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.3. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:4472\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* openssh: Possible remote code execution due to a race condition in signal\nhandling (CVE-2024-6387)\n* go-retryablehttp: url might write sensitive information to log file\n(CVE-2024-6104)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4469",
        "url": "https://access.redhat.com/errata/RHSA-2024:4469"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33788",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33788"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34979",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34979"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35298",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35298"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35730",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35730"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35831",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35831"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36137",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36137"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36182",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36182"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36324",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36324"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36328",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36328"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36330",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36330"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36341",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36341"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36358",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36358"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36386",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36386"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36435",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36435"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36447",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36447"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36482",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36482"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36486",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36486"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36536",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36536"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36607",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36607"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36701",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36701"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36717",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36717"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36746",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36746"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4469.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.3 security update",
    "tracking": {
      "current_release_date": "2024-09-18T13:44:38+00:00",
      "generator": {
        "date": "2024-09-18T13:44:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4469",
      "initial_release_date": "2024-07-16T13:40:33+00:00",
      "revision_history": [
        {
          "date": "2024-07-16T13:40:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-16T13:40:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T13:44:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "9Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202407031636.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202407031636.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gf8ec2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202407091337.p0.g70b819e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ge2f4254.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g6f553e9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202407031636.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202407031636.p0.gf503997.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202407031636.p0.g04d84f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202407031636.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202407031636.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202407031636.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202407031636.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407101306.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g30f8012.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202407031636.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202407031636.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407031636.p0.g69e2ed8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202407052136.p0.g63681a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202407091806.p0.g2a0823e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202407091337.p0.g93b8b5f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.ge78e4c3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202407031636.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202407031636.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407101306.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202407031636.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407101306.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202407031636.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202407100906.p0.g75da281.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407091337.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407101306.p0.gc767202.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g70c05de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202407031636.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202407031636.p0.gaba1e8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202407091337.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202407031636.p0.gaba1e8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202407031636.p0.g462fe76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407091806.p0.gac6867d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202407031636.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gbe72b75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407101306.p0.gf4eac42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407101306.p0.gf4eac42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
                  "product_id": "redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202407091337.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202407081937.p0.g373c87a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202407052136.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202407031636.p0.g373c87a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202407091337.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g9a6028c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.ga53e9de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gaaaf00b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g1d29a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g746491a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.ga81e3b3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g6b55f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5ceb190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202407051807.p0.g4aca092.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407091337.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g7673d14.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202407031636.p0.g02cb6e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gc6c1b0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202407031636.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gb415439.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.g5556c24.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202407031636.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ga24f1ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407050139.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202407031636.p0.g4b89b3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202407081937.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ga14431f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g335c914.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g9eae38d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gb0eea12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gbf6afbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202407031636.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gd4dd843.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202407100737.p0.gf1a3570.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202407031636.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202407031636.p0.gf503997.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202407031636.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g7534ab9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc2fec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407101136.p0.g073e376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202407091337.p0.g3948096.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g3912e2f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202407031636.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202407031636.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202407091337.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202407081937.p0.ga3500bd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202407031636.p0.g61d60f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202407081937.p0.ge4e1150.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202407031636.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202407031636.p0.gfb93063.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407091806.p0.g1ec936b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407090839.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202407081937.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202407031636.p0.gc9a6ba2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g6a04fee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g2d7b9eb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202407081937.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202407081937.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407091337.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407081937.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202407040206.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202407031636.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202407031636.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202407031636.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g1432fe0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407091337.p0.g7f41283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202407031636.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202407031636.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407091337.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202407051807.p0.g7f41283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202407031636.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202407031636.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202407031636.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gf8ec2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202407091337.p0.g70b819e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ge2f4254.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g6f553e9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202407031636.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202407031636.p0.gf503997.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202407031636.p0.g04d84f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202407031636.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202407031636.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202407031636.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202407031636.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407101306.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g30f8012.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202407031636.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202407031636.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407031636.p0.g69e2ed8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202407031636.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202407031636.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407101306.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202407031636.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407101306.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202407031636.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202407100906.p0.g75da281.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407091337.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
                  "product_id": "openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407101306.p0.gc767202.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g70c05de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202407031636.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202407031636.p0.gaba1e8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202407091337.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202407031636.p0.gaba1e8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202407031636.p0.g462fe76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407091806.p0.gac6867d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202407031636.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gbe72b75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407101306.p0.gf4eac42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407101306.p0.gf4eac42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
                  "product_id": "redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202407091337.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202407081937.p0.g373c87a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202407052136.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202407031636.p0.g373c87a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202407091337.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g9a6028c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407091337.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g7673d14.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202407031636.p0.g02cb6e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gc6c1b0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202407031636.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gb415439.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.g5556c24.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202407031636.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ga24f1ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407050139.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202407031636.p0.g4b89b3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202407081937.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ga14431f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g335c914.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g9eae38d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gb0eea12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gbf6afbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202407031636.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gd4dd843.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202407100737.p0.gf1a3570.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202407031636.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202407031636.p0.gf503997.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202407031636.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g7534ab9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc2fec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407101136.p0.g073e376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.gf961f16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g1a3a303.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g32b4c00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g34fc9a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g3912e2f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202407031636.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202407031636.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202407091337.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202407081937.p0.ga3500bd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202407031636.p0.gfb93063.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407091806.p0.g1ec936b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407090839.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202407081937.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202407031636.p0.gc9a6ba2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g6a04fee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g2d7b9eb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202407081937.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202407081937.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
                  "product_id": "openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407091337.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407081937.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202407040206.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202407031636.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202407031636.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202407031636.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g1432fe0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407091337.p0.g7f41283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202407031636.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202407031636.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407091337.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202407051807.p0.g7f41283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
                "product": {
                  "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
                  "product_id": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407081958-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202407031636.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202407031636.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202407031636.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gf8ec2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202407091337.p0.g70b819e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ge2f4254.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g6f553e9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202407031636.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202407031636.p0.gf503997.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202407031636.p0.g04d84f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202407031636.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g6de0dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202407031636.p0.g406cec7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202407031636.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202407031636.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202407031636.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407101306.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g30f8012.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202407031636.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202407031636.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407031636.p0.g69e2ed8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202407052136.p0.g63681a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202407091806.p0.g2a0823e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202407091337.p0.g93b8b5f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.ge78e4c3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202407031636.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202407031636.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407101306.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202407031636.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407101306.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202407031636.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202407100906.p0.g75da281.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407091337.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407101306.p0.gc767202.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g70c05de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202407031636.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202407031636.p0.gaba1e8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202407091337.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202407031636.p0.gaba1e8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202407031636.p0.g462fe76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407091806.p0.gac6867d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202407031636.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gbe72b75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407101306.p0.gf4eac42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407101306.p0.gf4eac42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
                  "product_id": "redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202407091337.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202407081937.p0.g373c87a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202407052136.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202407031636.p0.g373c87a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202407091337.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g97e8335.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g064d462.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g9a6028c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.ga53e9de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gaaaf00b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g1d29a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g746491a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.ga81e3b3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g6b55f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5ceb190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202407051807.p0.g4aca092.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407091337.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g7673d14.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202407031636.p0.g02cb6e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gc6c1b0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202407031636.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gb415439.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.g5556c24.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202407031636.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ga24f1ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407050139.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202407031636.p0.g4b89b3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202407081937.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ga14431f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g335c914.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g9eae38d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gb0eea12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gbf6afbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202407031636.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gd4dd843.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202407100737.p0.gf1a3570.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202407031636.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202407031636.p0.gf503997.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202407031636.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g7534ab9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc2fec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407101136.p0.g073e376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.gf961f16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g1a3a303.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g32b4c00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g34fc9a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202407091337.p0.g3948096.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g3912e2f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202407031636.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202407031636.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202407091337.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202407081937.p0.ga3500bd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202407031636.p0.g61d60f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202407081937.p0.ge4e1150.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202407031636.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202407031636.p0.gfb93063.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407091806.p0.g1ec936b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407090839.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202407081937.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202407031636.p0.gc9a6ba2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g6a04fee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g2d7b9eb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202407081937.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202407081937.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407091337.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407081937.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.gc9bbc44.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gf053e5a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202407040206.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202407031636.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202407031636.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202407031636.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g1432fe0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407091337.p0.g7f41283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g730a473.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g9c5dd8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g87386cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g6b57e6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202407031636.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202407031636.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407091337.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g483de9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g483de9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g8777b9a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gbe22f10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.16.0-202407031636.p0.g9578848.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202407051807.p0.g7f41283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202407031636.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.16.0-202407031636.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202407031636.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202407031636.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gf8ec2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202407091337.p0.g70b819e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ge2f4254.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g6f553e9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202407031636.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202407031636.p0.gf503997.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202407031636.p0.g04d84f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202407031636.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g6de0dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202407031636.p0.g406cec7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202407031636.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202407031636.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202407031636.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407101306.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g30f8012.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202407031636.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202407031636.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407031636.p0.g69e2ed8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202407031636.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202407031636.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407101306.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202407031636.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407101306.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202407031636.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202407100906.p0.g75da281.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407091337.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407101306.p0.gc767202.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g70c05de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202407031636.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202407031636.p0.gaba1e8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202407091337.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202407031636.p0.gaba1e8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202407031636.p0.g462fe76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407091806.p0.gac6867d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202407031636.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gbe72b75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407101306.p0.gf4eac42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407101306.p0.gf4eac42.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
                  "product_id": "redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.17"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202407091337.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202407081937.p0.g373c87a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202407052136.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202407031636.p0.g373c87a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202407091337.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g9a6028c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407091337.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g7673d14.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202407031636.p0.g02cb6e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202407081937.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gc6c1b0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202407031636.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gb415439.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.g5556c24.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202407031636.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ga24f1ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407050139.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202407031636.p0.g4b89b3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202407081937.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.ga14431f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g335c914.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g9eae38d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gb0eea12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gbf6afbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202407031636.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.gd4dd843.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202407100737.p0.gf1a3570.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202407031636.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202407031636.p0.gf503997.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202407031636.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g7534ab9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202407031636.p0.gbc2fec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202407031636.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407101136.p0.g073e376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g3912e2f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407090839.p0.ge1f9f05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202407031636.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202407031636.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202407091337.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202407081937.p0.ga3500bd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202407031636.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202407031636.p0.gfb93063.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407091806.p0.g1ec936b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407090839.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202407081937.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202407031636.p0.gc9a6ba2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g6a04fee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.g2d7b9eb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202407081937.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202407031636.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202407081937.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
                  "product_id": "openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407091337.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407081937.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202407040206.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202407031636.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202407031636.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202407031636.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202407031636.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g1432fe0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g5340eaa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407091337.p0.g7f41283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202407031636.p0.g730a473.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g9c5dd8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g87386cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202407031636.p0.g6b57e6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202407031636.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202407031636.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202407031636.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407091337.p0.g0127eb4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202407051807.p0.g7f41283.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202407031636.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202407031636.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
                "product": {
                  "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
                  "product_id": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407081958-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202407031636.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
                "product": {
                  "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
                  "product_id": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407081958-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64",
                "product": {
                  "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64",
                  "product_id": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407081958-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64"
        },
        "product_reference": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le"
        },
        "product_reference": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x"
        },
        "product_reference": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64"
        },
        "product_reference": "rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
          "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
          "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
          "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
          "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:3ec3a43ded1decc18134e5677f56037d8929f4442930f5d1156e7a77cdf1b9b3\n\n      (For s390x architecture)\n      The image digest is sha256:9b9bebfa88de4b930fdc0bbbe1b30baf35e6d732bd273977c6c46ac825ddc629\n\n      (For ppc64le architecture)\n      The image digest is sha256:61d47638d63f8ba8bca42b12dfafb7bd8aa9fcb2d7e39d0ccf87f5e571a560db\n\n      (For aarch64 architecture)\n      The image digest is sha256:c33c0068a3cec747bcbac401a5fbcd6c9611f34e624b640da4378d40d8a48a89\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4469"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Threat Research Unit (TRU)"
          ],
          "organization": "Qualys"
        }
      ],
      "cve": "CVE-2024-6387",
      "cwe": {
        "id": "CWE-364",
        "name": "Signal Handler Race Condition"
      },
      "discovery_date": "2024-06-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294604"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A security regression (CVE-2006-5051) was discovered in OpenSSH\u0027s server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssh: regreSSHion - race condition in SSH allows RCE/DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the severity of this flaw as Important for both Red Hat Enterprise Linux (RHEL) and OpenShift Container Platform (OCP). The most significant risk is Remote Code Execution, however this outcome requires significant resources to exploit. If mitigations are put in place, the consequences of exploitation are reduced. An attacker would then only be able to impact availability of the OpenSSH service.\n\nThe main factor preventing a higher impact rating is an unpredictable race condition. All actively supported versions of RHEL (and by extension OCP) have ExecShield (aka ASLR) enabled by default and utilize NX technology, reducing reliability of the attack. Attackers are forced to retry the attack thousands of times. This generates significant noise providing defenders with an opportunity to detect and disrupt potential attacks.\n\nRHEL 9 is the only affected version. RHEL 6, 7, and 8 all utilize an older version of OpenSSH which was never affected by this vulnerability.\n\nThe affected versions of OCP are 4.13, 4.14, 4.15, and 4.16 as they include the affected version of OpenSSH in the underlying operating system Red Hat CoreOS (RHCOS). 4.12 and earlier versions of OCP are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
          "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
          "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
          "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
          "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6387"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294604",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294604"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6387",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6387"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6387",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6387"
        },
        {
          "category": "external",
          "summary": "https://santandersecurityresearch.github.io/blog/sshing_the_masses.html",
          "url": "https://santandersecurityresearch.github.io/blog/sshing_the_masses.html"
        },
        {
          "category": "external",
          "summary": "https://www.openssh.com/txt/release-9.8",
          "url": "https://www.openssh.com/txt/release-9.8"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt",
          "url": "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt"
        }
      ],
      "release_date": "2024-07-01T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:3ec3a43ded1decc18134e5677f56037d8929f4442930f5d1156e7a77cdf1b9b3\n\n      (For s390x architecture)\n      The image digest is sha256:9b9bebfa88de4b930fdc0bbbe1b30baf35e6d732bd273977c6c46ac825ddc629\n\n      (For ppc64le architecture)\n      The image digest is sha256:61d47638d63f8ba8bca42b12dfafb7bd8aa9fcb2d7e39d0ccf87f5e571a560db\n\n      (For aarch64 architecture)\n      The image digest is sha256:c33c0068a3cec747bcbac401a5fbcd6c9611f34e624b640da4378d40d8a48a89\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4469"
        },
        {
          "category": "workaround",
          "details": "The below process can protect against a Remote Code Execution attack by disabling the LoginGraceTime parameter on Red Hat Enterprise Linux 9. However, the sshd server is still vulnerable to a Denial of Service if an attacker exhausts all the connections.\n\n1) As root user, open the /etc/ssh/sshd_config\n2) Add or edit the parameter configuration:\n~~~\nLoginGraceTime 0\n~~~\n3) Save and close the file\n4) Restart the sshd daemon:\n~~~\nsystemctl restart sshd.service\n~~~\n\nSetting LoginGraceTime to 0 disables the SSHD server\u0027s ability to drop connections if authentication is not completed within the specified timeout. If this mitigation is implemented, it is highly recommended to use a tool like \u0027fail2ban\u0027 alongside a firewall to monitor log files and manage connections appropriately.\n\nIf any of the mitigations mentioned above is used, please note that the removal of LoginGraceTime parameter from sshd_config is not automatic when the updated package is installed.",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:2e754e01be6e3c64f16f5548ba5fd99314882765f0c7a3039e7af43f3e92f5df_s390x",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7693d35e30bb5ed18fda3ab6880c0b5ba258cd34df61301f003125ad52c07260_ppc64le",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b2d7838a12ed8ef812a0c40cd03374af08662e65cfdfad045d1e2239a4124663_arm64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:c6d891a946a83f947e131221f42b1f751e30ed424d40bee0d6ad90c1f8d7fa27_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:5d7c1936313ec0088ade774681915ce07e1972ba79fec436adcf5c43203ee3e8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:85953d9a2105ed8ae080e3bace5966dc06ee4b041d1038c3ba8b002fc26b8296_arm64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8920af697acaa1c0fa7e169d7b85caf80bdebb9fe4cb03bcae63704bbc85f2f1_s390x",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d5b1aa9b28c6c91c60d21c2c046822485642f7fd97455ff9120ce9c3706ce75c_amd64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:0969481e491eacd951b64a6f8d44af244e016464770c6bb25fa980751a0f27fe_amd64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:63920164c27a442c6584d902d4dba13f0649cf971343cc1ad7efd366a0cd6bb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:68e6603a68df7bf661761330bfe3fd1ba6d4602429a18c73792af7a610a8f0e0_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:975c696f7db063f3891f1b84ae6b119b4d0aa7527db4b7f16b408def705b9a89_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:71db7add29eb8fff6ad3f460a58b2b14a6956b9fd8f3bf121dbd96ec483e57aa_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:9d5e3434e145834f4402266f006bd0d684fb3d75d437fc06cf6538d2242f190a_amd64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:c74021403b36e60b57479ca0124e743e68ada75cba8577a1cc0b990eeb378447_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:d3fa76edd883616c57d11673f51c31f0aa76106f2d8c65da5bd246e5f038f484_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:70979d39af315ae689f54b6adee6c7d3b03e8c5dae1bafe0f6e847ffd97bd12c_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a73204d0c03454b02656801ca4c49cb2d8b0d54645bb90f74622df335c82dce1_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ba5feb1c4a3ebb1220c923312a4cf63331894f2ddf7754d1c241f638ff125d1f_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:e28959afa9309adffa44549e29b115ea4b1d9c04208d2bf2d43a49798b6acfee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:08faf34ad99d34eead0e16c425ecf8294b6840b8ce16f22df0d6bde21608933a_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:1c77204f8ef3961e4f77cb9b61b6032fbc3078c81440193d2da7cf90154f4934_amd64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:4d7437098608e8793f1a09e3e125f0a327e1f96cb98740960a50224204fa2540_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:d3e3f52b571e31197f4272b2d1460bbe464591a08881ce93d724b2541efbbd5a_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1dd880696a8a53633044b42b05973f9d25d678a6e8e59168e60a844cd432e8ae_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:7a9f58cf60081c40503b023e7df764c8936bcc9fded90d990b8439d037ed85d5_s390x",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b9ae6cde773f404daae603ab57e01264bc911f0a3e4f743bf45963d9cd51c0cd_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ef5add2ea67a14f6767713ee4852d9733e404fe861067806faacb89b6d95d1a7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:84ece705f99ec839fa6a9bde1f43a7a5af2dfdd9960a21432e13b9a669ecd45e_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8c7c84673a8c400db8edbe45629a9115dc8387085dd0be1c454adc2cbbb5693a_amd64",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:aaa33efb332802dc65f8466fbc1b4c44debc2aab6d65eeccdb438de3dca56344_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c057744a537b9f5d1c28399ee4e8bcc06e5985eb4a9e8f0b42215c404e423cdd_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:34b7261abc59b85fe56521d230566f154327b1a50066ac366369fd7c84a2c00f_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8b0a10e451d47178d02ed66ec84c087fbabfcc9ba452ccfdaf482ae005be2d0b_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:8e844deb586f82e092c5ae6c77bec1923e5dad05f52716d0443669d07ac59637_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b33c733d543e7c21ee189b1ac86b626681460dd71fbf4f11b6ad3a97518ea98e_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:041998ace8906934d3f3c46ddc50bbc262c63668170894d520a97105cb6d7bd0_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:12b85b4b5ab372284cf04a5f3f64759ee9f22594fdf45288b127841d6186c4cf_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5f000d34c09b5b5ba11a031896b624ff1f41ddc67d57da91725c20d088a9638f_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7541729fe596626e39919392768d5a76e3bfa33b44725209f57c26d53e0a19ce_ppc64le",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0fdadb0370eb0950b2f844c596370b457d7e26faab9dd8fefaaa3e064ec64183_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3e108a538a7dac61f139d4adc16b4879b85d8d1de66e25d007ea78cc1cf50a48_amd64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a58f819b6a0a50433b8fdbb0b193ce7598c162e6ce28c5c07861a4719b630060_arm64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:f1f19f51c9e7a36317a742d7de67717ba70eba837f12b048871d327be869a60f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:1975f14dafb4e4eb79fef205d3e659ed957ee9e69d5e7cd1d91c6dafbaa32321_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3b6137973b2cf60c296f85837ff2062c6f33bb9c2b245959739c474576974528_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a60cb42aed2ea46e19e3171e373757e9ea0d90f46a5705ecf9aaa875b699229_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:ac620486efb849d8399efb6d099c127e6e8d8c44b0183ce977682db5b8903d2c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51e141fcd694d2c9fe5eeae5dc3adaf152a8f77b80ac92318d087f161c5c06ed_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8af087e6f2bfdcbf790ef0afe973c227abbdf00430d338d7ffe66df71cd3b545_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cc55e147541b25e2bee1fd47e0ec6a66970e149a7fae9b97e96718213375bc05_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e5ca31381c35549bfaeef4cc9233e6b41569686cc5fc416261b3a9d9c5ff7565_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:025d4a2f82d67e34e3faefc5c4b37247b0e7de8a9b1e7eda4d0f22e10a945a0c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0fc66ec4442113e0d05665685160698481a1979f204df1132bdb61a5b4e45c9a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a49f3124d8d318f827440846eaacca5057416722968d18ea62706392ba8640c9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1907260f9e74ee0bf9377961bd5e3f27ceb576ae0c3a072450b8df70f8bf244_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:29be7f5f4e740c79d54377c30b0ee3fd168720921453b7e67681a993959bd479_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:355407f1b51db63278a581de341542521972e68c607a0e10f521733795619214_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:85ba1b2767a8732bd3931d15da41bafdfbe36aa5462f776157d1037d19a87f4d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a34e645d2d6eefb38778af100d65b593eb20aa42ead833e7cde8111faf112ad7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:508d0238637d04d940518bc451b2b7d72d689502d7f6dcdde88b922df6630342_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:71de1c3dd0d3c455af8bb65dfc185c9779818300056dbcbc132360af0156d068_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c69eb8234e8045abcd2e692bf990d7ed416be1b415efd9a12b6d1b2fd16a9186_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d0c1eae92728b779ca74860068548a87a23617b468e17e16fe6198e949e6dfa1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:92199b5b0606c07345ef7d19d8594de721ab50ca70893c8e7db19d7c13666770_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d3ee90e3ea75c2f10c6b4409264d9a85f116188bc36df3e6cc3dec3873930d3e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:4d01ab4b624fbf1844e7c566712ea7922c5a2902009e6fa4f99ebebde9db7d01_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7410ce882b32d7c9e7745ec189ca8e17ba6f7186dcced5038551e038f8e9947b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8bf41d406c731b158b4965e8922654687c9d6573c7c2e8857bbf8d31c5c79b2d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:9ff553070a78e4a4a1ed2b7dd7b69a45dd937df18e575a2b73d78228a87ed7aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:569d53bab97b6a000882baa41666d63ac47e0a66e0e65642f144df219d8b827e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:611fca493993d99a6b1a04efa001adc96e6ffa855085d19119a7377ff83ae185_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9c5e55deff4e91f6c61814ecbffc4fd9a439707033c0644cbbccef253c43e919_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a30757bf98034f9f1628b7ee31f74f64f610dd47f32de27dfd88eb18a7d591c2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:490a37d956c655c03ac5a8f62da1a814e86a00407f40bfe1992143327a687298_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b3994deca28d5b9b63530f90e9614246de6f17fbc79058a9739acc6777d22634_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c024b95738eb263d9fdff4b03fcf3d8232134b63c1c066aed7e1adae16d333d8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d85bc61bfe416cfd17bc85ab3c4ff655593d4dd3680a9f5734dfc42ad8a292df_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:770da91a9dd8e98064d12bc480b02ed7b36e44f787f5ff55552fe4e68073684d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c300e9c4481f7dc8aafc0070109d77fff18f3a25842ec645c494a4e694ddc117_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2070193e68a8ab5d018a8ad1cefeb9512f331bdc8f2cf37589c6b58d3121e0cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ac59a05dc6eb4b4ed342d4b15559a47b77aa45df9d32efe1834d7eb54e95587e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7461e997c09afd45930db67a6ee5ad0a08cf9c57960299c2c5e3013a78ab6ee1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a604ac2855035254f846d9f7b85923ebd365380aced441a0ac48165034d8e13e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:30c0e46d4b5973167660dc15805a7ac341e56c682a0c6c7b21e1b4952fd7dd3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:92e4feb1b46ae458bdebd618909fc06779a0741c602266385fb4db1f65c67987_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2e5e00eea76d46fdb88c1a971a3dc3c564e5040f2fb493b9366c200369d943e1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c1db0364ffcb9323e9a0617d2942601541d899ee94003b5129aaa6a4f466fc55_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:135938125f74325dd2d504b5efa1fb3ae10fb4d4da3c45868f66e2497a60bf0b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dcbaf7400b42f1859833ad3fd522f324312e53c8eacf092b7a40b979de14bf04_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:05cb0969f73fc1a2bb36b4a8e247f6a91e92a360391f80f92fcb7441226e3511_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:daeed3c9672496dc733dd77142d732d1174c269ee772f17d62f11149c5e74b6e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5b3535100c5a7519031d5df4f34b3bdd7ed7279eff9d7e1547f5d9721687609a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae84b9d9b1004807801958b26f8b66f2a685e7b3214b40fdceab728b9305ec8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:52cc0c7de5ff4a031ff150426b094bd61334b043069c63a547617615979a071a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bfb892b741b3309e593a21eb9affa4b5348f5327bea99e7a44c7d4ba8d6a6f90_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7d627327c931c9b0fd0623770df52fb1b1fc8019a7368260ba3cc0cc18c1e099_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:97adb80eac0e1a199438e4299c5af3180839e3aa3ebe0eb04b588eb3edf04314_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:a5da80506ece0687c44ca62af12b316cd466d325a72f383aaea0e258133df4cf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:ea8b4eeba6f568b784ba2863872b33d3d9ec21ab957cd4593b2b377ee64b1a47_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4d3464bf0d4ef5bf7b49f86276c9daa774510eccaa51d76adcf60feefe3e1d96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:61f29b2a2f03f93dfff35b5b2851bc026c5fabae45e748529f4ef409e8f93300_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a9a19c56fe33ded4865c2ea5cfad85c67682142c822390714626f26d7fae77eb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c8b8b478ebad067e27fd4fee310ead9597d7fdfbf02c09327c331a2f852424b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0d080ed9ebd2e470caeb171c403d11e60d4f5c97d9b6c9ffb391d7196b94854f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:55738213889a1ea0054ae5f1e712334b15d98a954864c549240d929a77b75195_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:a4df54ac34c167f204d3f7fe6d94dc319e4a3da9eeb239753c4aeb1e1ebfcce3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f2a25e84ffbf60608087662e610e82bedb1024f558ecc0e226a9e234de43f01a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f4c06ecbb03b6f914154dce00533b73771550b32bc04c76b96542dbf753a1dd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:219824f594441fcba77f5b35b08f132ef80883b276d4059a8ac2874f0641cb32_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a11369ddaea7ffd4662333dc71758a0b6a6d9a3946b869d95db38db617bbce46_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cf4faeb258c222ba4e04806fd3a7373d3bc1f43a66e141d4b7ece0307f597c72_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:340772a95eb35fee46191928a0537d96a3aaa1567a7d050d824b658884c3d049_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:5a0ec343ea1d1d6c0661de084a3180772041e43d9d3ea126b2e50b9597148892_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6e82421164450fb2ce6862e5bc4d014be135a92adbc6865e9e1f0ab09f6dda62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:9e6e765d07a8c490967e3ac902d9ce36fb114d10e5a267d3d7dc0fe59ce2e309_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:0288db3549e7d7278cd26c2bdf14681cafc2af9d566d2df9387f2dec73beddde_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7c8b7ff02b12c67468f34f9b3f3fccb450797971dab5ab83ae28077e26e05669_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d6aa4101171d307bf365d50f3b1beabadcad94748b2cf33fbc7af96ede8c9150_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:eac69e6e8e89d5c5c7acbd5a8f03b3379685be1b85942162816e0d3c5ddd2ee4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0aafc5e855be2ad417ff92952ecaf1b118777149265dd8aba77bcb4a498a9bcd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0dbf574bee35bba1b943874fde874dba54aed6d44ec63fb16e8112d4d6747d7d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:2da6ef8fbaeee75a3876308830273a16b89325022742643db22f9df8fc7264ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:f851e0b113210da1427aeaee9b9c6397760609e352118ed5d4783bd89319c38c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:562b7f07a76b301b5871b4975caae792d81d5f5219a724ccfca79b105ed4188a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6324ffe5338f961d451ef396a1e552b82368c6ba19b6391f8acdc0fa7395825a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afbb0c3b7acea9ce893971d3d446ca4950e8b8dd4047c214c72f80eab9555a13_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:f23b83c8875b491b7388dc722d0b10ea3e2d9558bd90b60dc5884ec4c4e239b4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:3afd18e5308228f9cf1e5f8ebad7f90e284e129403ee58304c6465f4e6a9f317_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:41833ff4b21bfa8e0b56837652d553877d0123d5eb5ba8b3119c28b1078d53f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42893202fef58c438a316a1137406d73b94d10ed7b6ee2bd1078d4a084d2147a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:4344192102cc0dedd4eca51ec9ee73d7e7ee87abc4a5877b6c06c934f53c9fbe_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39e5575788459ce7715a509abe4a16748abd28ba0f6e5ddb21734a5228a82acd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:447c567a0dddb67693a50102c946732d9ad03f9843b1cc26cef101daba47512a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b9056d4972fd340bcd3e7f8e5a94a936e9b7df40126b20d3e986f271c122ec3c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6ade4f69d2244d54c2a4087c13dde653d79370a614fb6df9094a4721c1cfc60_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:0a653d4b57677e21bfa0e51afa7dd44f5102c8b24c9840f2941232f9c78cb568_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:401c4da856320f9931416aca1cafffd460e0c30ea10c1f9d5281370a4b31ecc6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:53b8adb582eb1efe21f2fd7c4ffa17d85006593f01d0eca4ed7acbe18e2b8f3a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d60f28bdd27d790dcfb659bd62c94800e410afa3d9501447c8aea64ee5a5332a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f5160359bc4388ca6e2a179e977c84701829e667f78d8d55e353a08d92da58a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3dd07fb52a5a0549d6980195f6be1622dd2d96d093a946a97eba4ebe43fda9ef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cc51fd7051127aaa032561a14ddf6bf240e8cfe243cfb49685c036afa647a4bc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8a1429d0ca0dd00ab2d7c3369d771c115da8ca7f01f5f8d2c40489878fdef4c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a637a9a411b006a75255cb43ea67fa89f10c97189cf70faaf682b2a9baf23a9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:8fe8583a2cfed7cc2624d76ceca1d5e9819daef6563fa72d542535d016379faa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:91b99feb48e965479aec73772e8f11559f85fe612d5d3921465c4a2675160aea_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:924419e827f455fc7849b19c8fb85afc7813c727c675f84458cba44545ac5d6e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7b659a065975e7455dc55b63ee186baec5962a2eb592dafde31af2906c8bfd14_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:950fe8280dc82b13448573ccd7420de0c781b90114a5059a4b493aaff8862030_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae678044607c913aa0ef55ee138e883d92d3b7e5aa38a9b47cdc5b3f574f1cc7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ffbe0d4c61d5a2e42923b1d063179bbd99fe2bf7a679c5a2f1ae444ba0d5d6c6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0afe66a0797fd2f07ebfb15e6f788d331859b88080da5ca30f57d7a46e986a2f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8b060f48142122ca1e1771365acac4976afd49cad346e0d768e7c4e2811650de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:987ffd115c94e47640e79b804fe4c847d7ba3a689c78cabfa49380028b4427f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d8e63c7536096b3434317c44a467d1c0163d7b87961b1f6200e19c1f34dc1ffc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:3faf6a5380396e66b5dea3a2f9f9a4a4e552a7cddadfa2ae71586a4486018b91_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4deb0b6db7035e0126fdb33e309fe7bcff67130bfb888a6bd4a4e5deb18f3051_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:db0049b5da2a09074d784c3fb17eb999ceb44bfb253c07a5af09558ae2cf359c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f881dbaac5a6cc7705dff9d4e22f8f591ed4342f16ffe28cd9186eeadd881f76_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:02614568b3ef8e826e8b9c3992d910aaac841ce79ba3974ea1863bc19b851a0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:167e95944ae0b178a865ee783f7e9a023c012e88f1712beffd0b0f5f66dea7d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:a6dbbebabcba151a47a4e7c643f9750092a1788280fe01651c9ad08faf05d4b3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b220494e1d7317efe679ab5ba14283bcc7d0f6f7bfccba5bb88521c112c8bf25_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1ce05cd2d4e321ade50951474734c66726cc2f5de7c1a209644184c94757e08c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cab44d120b4d0709fc244193b337655f3e167ce075fd6d3b86ca745f7f91a4d8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:efa5aaa9285044ecfbb50f8c3b83264992d80c86f156e999fb1d4120a4801b21_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:fa0e4334f2905bdd407f865cf6365aea75b5a45e3807c392d4c75bf91cfec5d8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:552e86676a6ad8c8afa94a75e8f63fb397be7b7e695409fe991432fcf6e5ee72_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:628251ea76ff900ecbca6541b322bd6b195e4267325883c25986971c5999251e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a29e5fb842c7bfbb54ce0f9dc8e64811c7167852c45cd21efcf4b3a2dcf393a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4422638982f2daec9402c963eb24c845c045f1f8c4d533f1eae17fd38d09759_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:4b4c7f283f07aa8516f498c4accc06668f3d75b37c9be22249701f373f727027_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:80df27d9036df7870f742700e1696c5585a592dd2aab50ddb703aedb84084aae_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8b728382d49ae93fc83f03a05ebc7d7272ce8d9d7a365ecf0e2170745dde1559_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:8ff8e65afadc7b256933251ac779175a6344be52397f1c675bdc3ca0ed95abac_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:107e89adbb37dd6cab8cda26cfe0db49b636c719cfa4b9a18aba7f23c09789b7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3ecdf8d733c7031c0bfbe924849ed78bc04e1c300bec231b507f2ca79c2fb48f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a732b5028ab54db1b4fb603092b53e5a307158c55342e6862dea2860b8dd8e9c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f3e57334c06585ab1d45c46da3f7f911c8cf60cb082de43bf7c7d8917bcf07a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2402fd4572fd25eec30a348b27be02ed6c785ef059b50d1b201ba3971c29e3ea_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:240fd8d3ec54cf27976b5d1c82a49db453508c4361795d892db14a883bdaaf5c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2f9b88ddae8a7e3a57afaad90e525afd3225dfd7c7bd95b522760781c19b42c3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:69a99fa180b31accf6bb3f940c40d5d56f9a2e21b59ab82bb64e036d11192d41_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:044daa94b970305fdba2ef9eb6714ca9511d650b6240d4fd03cf3e8ee14f7d79_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:3bcce0b30fc75b0bce7c7d502472b41e9ac422e299f0d9f52402fdcf1b013435_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:aa768e359b46ef9fb2e76ec19d03f071946a9fca4916013b36cdc4944d66b878_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed9c9569f9dda7b660ae50c86ce1b55697c615a31047302388bfa6d402460d71_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82bf8f1092650e9710908ae2d747e24a004ec6be78837a9331957b5d3f212bfe_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:91c867f18a9cc77225591294bb156e5e2bac8b6e617018e1838621adb57987e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c89d810e33a77f83973347291b346333dad4636dcc012bd20ce83807a92792d3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dce9488b46f5e92fe44327e055615350698966d2151251fbcd6aa9f000cc16fd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:00bb11229133aa6b79a484b184359a76ab38ea2a6cb0b54eee9b99fa19d2add2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:71b21399bab4e668bb29e7cc29cd4389e25f688d9acdeae1467fcbe7a1999907_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:75dbb94a7d41a87c58613877965824a13b5ce203e8795a3f20f927df443d0c6b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:857b57ac4741039d8cef403d5c7b5cdd2cc0071aceed8db0731076f980704cc3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:151be2ebfd517ea6bfad9a1549f7832157a253baf75b0f0a8e78f867b6375628_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66e84b3090234e88787506356ad8a668772c367e1a3452328e1aec78954ca766_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d97669df6cfcf6657f600ed8053a55b66d5ccf5e41f0696891fccd780e76a541_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9adae98c4e8878016a57df5e7b5932cf7949b12ec5eab53eac8a5e8e8913c36_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3dbd93709e891c2ef31f0e53facfe97b1e8aa3746cddc3b80783ebce150a25ed_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:95bdad2a16e692bc24db7c366ccf1b071d5a5cd359c73b3d56bbb133c7b0f6cc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efe641504666004189231f30cc7b67fe3a21e6c3f3af759b8ffebe55c7169a4f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f788cb6780d9a31a97c77026c263bd7c85651f4386423d681773a83e916b2bbb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6d465c84ab064abb7d0ccee2f29ff1dd7a84f9c9e0c31c16f265d557a0d6bd4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:86df337b06ae6baf1e57b438f81b39044da659c5fb2328e0a1e620bbff10752e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa346a5b5a3830f976c4fb737b00632355d91ab7eef3fc142e18cccf9c3a44b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb9e5f3a2186b119595cfdfc7c8a9d4492994586d8b50ede23f7b56ff986ad71_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4bab90fc54dc9cbae607af72a7cf0989808e5b44a8e8693ef1f3745ebb15174c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5fad0f17866b313f7a1efaf3a3c090168283a9c86e8f2401d0ca77e8df23ea98_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:8e434ea40914c83a9f332b9d106cdaad2d6012a906c5c984fe769029b7348f00_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e60a2dfb0348a0fb8aec4f3088891059d9c5157b37d7a2d6930d9f81315f02f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1e51b6c8c11ba8d31e56bdee3dd55412e6c2e0f3618e62db57be3d27b8c6a402_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3237c4e01a43fed7d87221fc60b8607bd9779d080ce16bd89fa8287a14d9f8df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8b71ebfc70d4c1e7a6f8ccce1bd0b432993a956e88effbe4b332083e70c9ac1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ede7fafd9f8249b4229c683b52e580f4a5ddb738282cc90a4c60aaae8b9843b9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1e1604b00f4c23703fedd25cddadf820c5302651f5cff6160a53be7ec6611e72_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:373d6ede3c0502d7403163526d2274d581f7c183a5899bbc410ca6fdfab3aca9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:4629a79755ab079852d2a050f727cd808aadc7c357c2c94aa42fe8dc02abaf06_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:60e04219f4f625433e92a5a2889ef96df9206206d929bdcceb208f2562675d91_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb5a94e1946e3fa857ff477c3c656ecfbc70cf4795f73590bc4c1249e592189_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4b6ace44ba73bc0cef451bcf755c7fcddabe66b79df649058dc4b263e052ae26_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4d52d15681af2c86e77d90d278d63c77ab0ca8706dbfc52eb9880b9ee612d791_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7fd60b83e9692aeff7aa691d193b5e224f429c5de945966203ee93c920cd25bf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5161ffbe60f8e6a3324fc01258c63e057d72ba6698c6c1f2b1913cbc4de18e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ab18e61f57219ad78087185405d838a07968cd4549e1af1afee07a64d39ee38f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ad67f0195f3c598c2d87a26528115d6c207e646990ef1fcee61a7edbd7faa4df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dee3308b3babbf4dc897e73f5d6aa56546d39a282079074a7518441472db0b81_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0944f5a6d5862a08afc3b5645bb211a67c4e541d54a9557f1c866c632bf66138_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f306ddcdc0770b7526922d11b6e7d72737e7020ca080042e0670a06cb093611_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9f6f235ae9564283a05efbd1363a6f356d8d23db4ed12ed8228662fc126b3c77_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e85a42c701aaeb7cdb7a181e72adb7d4826536aef7fb4d2d7ceee33df8ad6d54_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:00bb4d68e5d6d978d99ddd5599ca57e47d19f37af0096e3ac03dae98cedcd6a4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a266e3c56d4feae6439ac95e865609456837d2e948b8b604c302fe915c7da4a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8a8510c68e74ea72e698cac3a1892d9598134dc3804d9438d1db7cd6abbc41e9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b99d54c7f04da4d2247026efbbdae547180585606e02eb89c2c617cc70855833_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0f1b744099e74e18546b249995e2fb15e7125294adc4fd48bb70898bce9776d5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:44372d3bf3de7e59a5ba0d0a2fba51e0c7268bdcbaf177b57e648c03615a4215_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b85bb252b6c0d7869299eb8e54ccb82ef56b8f4eb82f40aa326e6e61035ac84c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8cc325d887074e9079bb682174b29d3cfd6c86a34e2174b4a26ea9cb3f30f77_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:140bb9f485295852767d39da82d00c48a88a85283c09b27dd7483ef94b10b3f6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:73ef8d5fb16834acf6f377780ce149c61cef0146463a5fe8b864845745fff5ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:dd5ca5e0d5d3771e09fc2fc18ea0c3b895391299764bb96c3fe7b72f35e7d3e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7374565df6327fc4bb74b714cd3a0b636f8983006cb3c7e98139d87a7bccf6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:02bcbb86d7fd9a41388d4c95da90467f7553efa331bcc49cd214da40d13836f3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:18ee67c098beeafeba8be57bd71c97cc666cf2cdb0b53caaab53444c3e59d15b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:74427e9425f78a2d99fb516cd33d68739d5bde9fa1710f93a93bedf46a2bd70a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:fdcf13296ed9eb99bf892a0194d1236b74adeaff195961031fe4e367347e4e5c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:021b8d5487679836e35c3e07afea73413aedb240206f9f2f783d1c12bda2feed_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:43b32c2a9a4db638a630abe5d03491d77a23b744c4d8146a80d428c8e14e586b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:559970b56c93d6e9839d63551bf9fb6635573c4623a1c09de9170458931a5ff6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:eb322daebc81afa00da1e732a3482f7903273128ea4e4fbb293daa8ef18d2d29_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:0cac5e0c85ecaef0dc8e568c99200aad2c1553817a3caf57008ec4873fe56180_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:6e0520d3e6f7e1960045193b82b6cade0134efd784cb7e8727c733085001de18_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:b15778f52fa9b96cb9ccb82ed1fa654f4991a1714720c9360f9df74f69152d37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:ded961ae83531c7a0b644745bb480826f39c1c951668403a220ea191d593b7a8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6482c9d3c6678d11b419e8f042a9c9a73cafac15a2f3131136d491e1f0bef816_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:76da428bd4606c43c32032308b85c65a90496a02279d3395932f2f21805fbda2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f1bf9a3fce2c5c9b6677ed8e5aaeb35d4baa632b3b23440bca494a04a3c87f27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fefb804d4a58be977061651495c4e629b06a0118bb73cea827d3c38d5ab766d7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:06b602e46e434447c3295d31fb3262f206cf90df9d56b9d0b68d6581f513b53e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4bae9ccd96d16b2e7c4125b53c2bcaed753b2150bd73a266444b68f4d5307987_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bfcb5ca480bf3fdf53471f725bf823a4b87a559cd9982978c3b98c22e0c1d9d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:eebdcc1228f1bc5cbd8514b170ca1500390e878eda8b12f380cadcb038490c82_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0dc2380ce808fd52acce3711fc08a49bdfd365d64cea25318264e4c0e0eea7bf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:411472e401ce6d38f60a78c32c99e2e1b8c92bdb271e1663257633100a67acd5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a19e85ef2a9869d4ccd7c2a967ac0c09fc296a4cddff485ad93e4a04eb642ea2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a9bb9ef1535b054d90a5758f607990d2dcefd3d2b98699db1297d68b95c7e90f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1a520e6c2434f08eeb70e7501e3c73cf2588f29da94d8c7252a8f54ade556868_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2f83b184bb9f1caf8106aabe6401fdd64225cba31d336b09d4236157cb08d99a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:7363955d027e21cf3052bc13a5297612837f4ef4c7567d1393119b895708cdd7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:812926cd103cb6b96e2104df5bfc084d848429d583e09798aaf2bbcd42b21323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3a74d91fcace9d61aafcd1d29d9360d42994a5f5b1805b84282d68e08d7794a5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:995665e3ac97fc5597072bf88b221d193c524ee5111e49808b64540cb4f0265b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d00fc545203c0b6714fe462c7e742a7aea2d201901de3056826852a72dc3471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:db1f968d124e9cfab9097d0ba8d359182e8e3b29b9b6921abb3431a567e298d2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:120c6288a3bf87628dd545e3d92835dcfd3ca9496d2a040151f9b9cd436e22fd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3e46bf4c5952793b5bd9aee06280e57eb07a61cd6be3dc411c4c2242e62dd151_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:92dd08fcf58aefd0661c5d06779c8050b7b9dd8075d68a6f48409a94a84daeab_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a43d35d205f0685fe1483c89f52df81064346494d6ccea4f2756d229bce7759e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a237202333029bfe1ce5ea4708fa7b17f7fb9aa24ce2df0a98ff7b2757cb35b5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fd0292c6618a2e160cf13dc1ee5f3c691da2d3004dc38de68991467c96bf1afd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:3eaf0170e159c57ece4abb811f6ee595a4beeffe7bda0f3c93b828a173e26e86_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:6cedfd093cd117f2bf47d828d244def2187d653ea7015bc196ed56b8e17719a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:58a38f8d751152680d0f253771f497d9580ea0ae186f15d281c74ddd2aeb282c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:7c35ad0b7688198e8e3b243f0b7e08c8bae9abfc6bee869717a0b2d39b8b9e54_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:4ba0010fe76c0fef6a7ed93cc7dcad3d63bd3afdc8d68f96cfdc74792b221684_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:66ce6d32d558a35dc1bac68e09c07d35a2119160e1c63c6dfec7a9e8c93c3955_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d367849e79ec15e5c7dbe7de50d2f835b093d19dc0ae4e73b5354dfab7eec449_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e131c1f3d3b9160dc860117bf83106b86c709106c09a13e88f88a20d04a62dd2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:23d840d0321008c7aa9d815caa554acc5018249aced66c9de1a1d4cfe9caf6fa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5d45b0fd6cf5a09be9c4d608ce0ba3bb3131115d089aa32f09d54b8be3008524_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f7006878be9f3e07d3749910ca860dca3357d55fdb39f5bf867d9505350e2d22_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f8819062d2b1b52749252a3eee2205e7a504570231ea34d1ee274b9aa237f902_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5f1da8ee435569edecbbb9b0336809c79e15920d7d85ac1f1005ffcdbad0495b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6c448534b25498d9142bc603984cbc082ca0bd781ab74295256b66e2fcd6aee8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:83f72d95558fe2b27668c17afd1996a394d07b66271f1e84b0b867b92729cc75_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9520b62fa61b58214519bc543d7a25401f5c32f1f6f7d68b872a551749d95e6c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:2abc06142b000f0984f1728e67b4b0a9026f1b255f068a8a973efaab380e0449_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:4ce89198096db32d261cb9801698c25b40740744530432ae68c4c2a2ce83053d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:746bc195423ee135456deed1c57754b6cc0d439445ad38e957128eeeea4b705b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b8f88024fc403e582442d328feb677a95f0a91093e01670e3f8c52732de0bcef_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:64ff91e7e088c58ec97810d231d6d177bfaaefde1ffd4bad403b7f0d67eb2ef0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7038aea54b9b64c4a07592885c996948e7565dc11713d35ad90ab3499df556d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ce635e4e54a2a0126d84a78b3ffceec1ec3a1d2ee1fe244359005f4c6e76ec6e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e226171f890c216d75069faa63a01afcfa14c66bf6570abf925b35f6612f2155_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:24f88900eede8723f2e5a13b6e330997f1ac2709ac9d5636a9aa559707ec5b7e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:99935df7b435570b085352c14ff63ec3dd171fa27e79a11c65f794f58c86937c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:adef0938ea2b70c0817b860ec1ffc4cb3fe2cd951c13cda9ce6c660fa9d5d541_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c2daa091081c63386048ba762c003e60ace6bd55b305639a51695f528d92f6dc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:22a972e855f7ac4b0fa0243d475ac7c8a17d641419d293aa58630fe23fc23a4e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b1c5a10327cd90fc19aee21f7eb2d74c5a816cc8faaa2c18d4355d1f9eed9750_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d3ebc7db70b1407cad0f4fe507fb02b34bf1ea60f4ad08b902e0b4f6b78221d3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:eae6421524c55c0ac03baca582db01ed4ba67c41e23fe68ecbb29a5790bf4adf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:07f8bd028d2d9bcc868184c45cf76448fb1235ce38ce4ab88bdb08aec769eeb1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:34381950fcbf6320089c61137a28986aa564e05aeac2371286ff241160c905df_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:58bb48ab3a829398de51f52b59fa96cb47ea84e4383b1c239f6a34411b1d215b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bc49f0de4a7ea6bf160d50d8afbd69aed34d9a08ab45283d6b45b3b677d655a2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0de4680104b4342fbaa8aa45d4cbeabe3a508acf6633b69a45a00aa993005b3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3585790cd14768c7c401c5ebbc9bf03162da1dc63244093c0de1a66d990ea102_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5079230ba76c81c24b7c3869083c81497b38d44658f433d9a8d0b4ec9deef318_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8921ba74fd32806cb89d558d3222a865908e180f66d5447ec2327e98939b2c3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5e1b55b09f205f9d94d06403eb35715e78b6529729eea24a9437a2afeedf3ddb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b51d7b53c2e1eb0e9395d253846f1e2aab5f1a8f1e28b2c28b73a5699c53293_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8f200085c77561762d8f40a3a3d136235320d89a16c3a7747fe5b908f6c5c9bf_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9d0e4356b2ef927ce37dc4b5530b5d17e10e1bdea3f17d76ce2d08a1de5ab15c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:050d5d5eb47470c6ef552859e6d264b279364253b12da039e46047ba0209c62d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2fff175576af457c2eaf1c0eaba719ed27b0d3f837bd91b173dd0ac78c9b7b21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8f24d6be0ceb5aaf305fbd0ea270d8b803cca36ecb1d0f8092ff1edc74150605_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d9a97fd03d6cfaf60f1208b9e54e0e3fde9c5e4af250f0817015601d3eb9e84f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2ac432e74d6995dbead4d3413be434c322a6d59e23b48087fdd82eac88f366b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2e471dc2d089d2d1460a90aeada735129d4da645b4773a5024089b0156c3c452_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:939a6064782b8b418df84eacc02d38dfef88b7e104d6f0bdf354e6367aea11b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:e2de850f99fd51308a6695ac949205e10e29aa38ef90ef417ecc9e2f08a38711_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:00251a64eb3a719bdf137e39558e508bef0f8a93204af22eb4d26f2a1a929ab8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2e683cf2d252463585d0f2777fc94c37bd09e21c794c4d7b08cf5b5e8f9d711d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:4e9a1bd2cd4f7475a2bd80755b9b8f39a7b467684ede597a4bfa90bba7779fff_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:644c5f65aacd1ec6636e13ca99ccf5c941c1c6c64ab111ba83e1c6d828032bf7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:19a416eab638246f82945ff6f2e564ee0fdc2ba524c9c05293d0a197dd874ff3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:380940cb512a2544e43c7a15072f160d9e368e45a3864984465d579f34a3a0ee_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3b863c8a267fce399d2ee703aec2aa5ef726b3f66e414acb66916fe462d8468c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e082f6a6bb128335f92951ac8f6972cbe9c468b05aee55356660a351c243250_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3104ec1df57bf3fac64181896c3b6a2b43e960799c8bd77c8a5440b71c26fab8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:c6db0d3f35294c42fa01bbd39abaf72da2153d84dcc57796dc4e6b1ca0c46fd8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:ebaaa9c4bf504c3acfede416adbaac8df2383a9ab87bc8b0789102d62d83f8b9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:efec81e811d65f70d1c5d356c19e9108eec2b6fc60dcbc7994ffd62ab8547fd0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:210db2238c354eab8886244ebf48229a3fcbf9a610c6c9deb4633f9624f9e8dd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9e5c2f37627d014f1d2a2ad17aec5140673429fac6133ce216be439f0800379e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cab90a3a2eb5bdff7a1420a6d89c64a8d32b1be7bd3ec311e483d2c3b9a47307_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:60692750d5cbddbd34143208eff5691994c241af53327bfb9513998016e3fd4b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a5c1d9772a28bc3b1be363e9aca84ebb8df38bd7d120331eb12b228a9f1c627_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:89668c5213a3563f0e69264e423fb5cc48bef5bf0ed5801be7954fd048d1f8b6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1bbff3d055601a0ecf4b06d6cbdf53afe570817c0cf5743fabfc35aadfcb2b2b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:509cfdf4e78364dc98fb2049b07bc195984fd83472e0f7602e9265d4a198102d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a46bc0dd24e932710ebb98dbed4ea5adcd73a30f2310e35375d8819e7fef9961_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7715df29082728aa783c6d0d4d5920f6f21e39134d6271d820df7658fecd9aed_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4c8c42ab90d95c234b57d0d087870caf7cdff12162c17e0e8a232eed9dd3c65_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cdddfd343debbf4835cb65ff9a1ca72a475a99324458dd3a3fa9124338a00791_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:37b7a73669052d17e6daaf245cc3490e0faabaff994ef075682dee6b79d5c530_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:3c228d04f2e4bc9f6d1713b69da37ba154e40f98ad6b9957c016a539bf93bfa6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:7c7997ba4c1b2e6ff595f0b1f57ee5a9d5da51ede3f47c613a9a18989c8b9d9f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:ef0f5967d9bbb27d3681354d3c5c221279f54977f21178a02bcf22a811ff1c39_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:1f5f1885991437d0f4f9e707fe5fc6fa2e5e2646c97e0d5f571eeda526b70a1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ea04f90b3f6b4befcac88c7201be17b2fdda60a092ec66f1c2df87525f3deb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:90502763233901c43cd039baa29dba4c5e2db061bd9f51d02c90e7572b0af9c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fc67ca068e082b1dc595b86586e4b4a4244eeb59b41031c07f96f2c05061216e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2dc3fb877687f9091f7c7cc2cd93debb81ac9006bb8c86ee0b1bc2f0743d7446_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5cf74ba01a7049ad12c6acea0847229db3f8c6560c4fa9fecd91f28d7a762398_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:83476d332121e61c85411022e74932cce60c413a8acacd447af5d3d2d5c8b7e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a063ad62881f95edde124d40add96df5f1a365dc5297b1a0930c514f4756bdd4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:543501da717dd4f73a1fda1215fb138349164e71d3e2bac313ae430bb1149ca2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d9672139cf5ad783f398db88540da556acc398f3490509f43c89e7c80f96222c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1469b153f43195a3a945452797a9f470c3df93b606603bd2599d443cac4be08b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:c7d17e23364adcd88f89f8689cb367853a7e239d1ceb70c4bf4e36d389737bd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4a0a5dd08fd8762e2e908dfecdcd27c886a02f34000503814b127775902860fc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fc66e7b46193695cd626120bdb64779ea438a565bf358bd72029559a127ba45e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0f98d39d22033e165a5eb83140e6b4ff18159fea34ebb57e4f031c3a8c265a02_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:59fd9194b61461088ccf07ac5969154d698049834ebe4310819aaf7c9a65b51f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fbd475eb7acbf9c2edd57b9c31cc24919bdc1a15e90a6ef67fb13abb8a196d5a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0658b702dca9b85fd5b8d4ceb2e049866cf07638a14f8027828ffd4cedc32121_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f76494727430e96edb0f9966dc20b6304ce9e50f05883a478041653aa733b15e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:6a95df830fb0bf9b0c063b429a45bea8b9d1d1a9478b067ff41484a448e9511e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b00585a53078d3285a46e51ecd4dfea86f6d860928081ba303ae2c59697c2958_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:13185c9f3b5523705d3b3467c456a96cf4774723d172883142c67e8f90c65622_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3326c276df50ffb738150a07e3c3bfe39d714dbaf3cfce2e8a0103c7eeed8296_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8324ef924d2a524c0048471556a8bb12d37884102eb3b7e0f2564170d48eb9bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:9333847c4ee571b5e9ea900b8a58ae071fe2561926f16ad1a1a9764fefc2d001_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:38c9bcb1075c11583ac02504adba1670ab54e34b8a6f2d6e552363f735b25dcd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3bc69cb9823737715ebd2db7de34c83f8855dabfed504a0a818ec133cac7d463_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:dab1c62a14a3153ec835e36fc12308f9d99f7ecb0d298e7e73ea5ba606985162_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e27543f7d3951a133ba5420e0c5f259a49ec684f4abedb79bc0a45ed89088b2b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6ca1e2f1b9a865369c5a2faab2777299d3ef01dfd4128675ae32bf7d1bd77bca_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7b0a45bec906c4200ad8bf267458cae7dcb364d273e0f16cf27533d8fab73257_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:af43c470990d67d3ae0b26c7baae54d021d78ad28145fd526424832c6dca8324_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:b9a71dd9d77e8b3392c7b3ea3559ccadd6132f4d0300ecab4d9fecb7af00a247_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:7c201640afb1bd6e64b8799edf8cade99b9bb3de00ed85b2edab3220713a3d9e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:a8a428e08de9cf9a684967a9cb064d873745ffa62d30a9ef0f8d4bac1a7a0735_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:df96df4c1c97170964a43ba68fbd74a9f9f946f3b03abcc006c2a5224b17379e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:eed90751495173b0d631cbf6e117213554099a28a8fa9a5051b6e524feb7817a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3fadb2f5c13dbb952ef717ca295b94e0bf11a039bb6a2bd9f357fc5b2f04be4e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a68750f00a3576b16c95330f533c2d4da108bd898bb6d92a25a5402beec908ad_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:589af4943e0a922086e4d159a790ed53d9293ba722c86b9ae212844fee1b217f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c6bfc06e037bf056613949bd26e9fbb389034aaf0eebe75ba676f6d2982fc9c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:61ab1762aac2357a226e530f3ba5e0b33074ced05b9560aa85546a42ea06cec0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c1223268613c80a55c63a9146b18472ea04cf77338dc646ccffa1a2b2d02ffd4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a2f671beafdb3f5d2a85b809b7553a24ad608b676ef8c622e5b2ab6374a5198b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fe3cba1698c39549f9c3b67d272d89fc6246bfa0bbf70aa9a8765309194f6cf1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0014b4e9a538befd56a122976a56235c1135d5489f143d7d60bdb6e7988a8961_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:079f51292cbf4971fcfbec993d62460bdf6c4f83aedca9991ae639c0d46b39a0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0d088d8f922c85a6d4056d360c5f9f390e02c51fa874712270e7f0d84ec109a6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5047e685771aabb59e23dd57bbdae460014e75dfd0563cda9f38b87439edb77c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2582a43df5951e871ae873f53f88fb09a5c76a399943ca009cc05127c1bbe29a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ab6649fb2e3a570a8a802d615a6196498f35b0a23d61f59df06649fab042a5cb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c115677288e1f0753e47adc98330f97b2efdf6ddb4a34014ef4cc56d2b0d1ba0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c329a5468c5ac2bcb1447a361252983b963185b74a2726be2e709fa1fd2b03e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3167f3a12698711c19a7d3fd6cd2d2a14b285fad46f1a6ac7cdb2637dda30638_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:34fc2b94492f42fcd9e3e29c95e1f0dc66a2b187ac0b36acc6ab9a6ef32ec1bc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8e5aea3f230c38d757ba011c7e04c63811d034aaf499c2adcf5b5c4be778c2f4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a8530ab9ee4977aeea617dd2f71739bbe6f63b24ffb38ef6cf30902538fc9793_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:3efbfad53f80bd8988582c9047caf18ba8f184cb8d7afaecbac1b78d38ae4b9a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5ab9898e1a83887cc4ad2c96a65c8a923b8d84db5546a7d83896762e877cdd89_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:860021fb63620e925c44306a4571f19760bc26df95b39cc8f1ae6ec488db3d57_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:bb30381dd33d379218906ad8c1291a8bc54a0f4505ca07d1447048d61c670c85_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:00d350476badbeccb9cb03c5a7b79e41e9b330ef37723a2be9905a6dfbe856fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:1815e3b290dd3b0af2dd9b5b027f2df184369524db8f6c1c4aa4f4f89c7d4598_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:250bf4870f46a2c6907e2ff349d6fcac8f5be3ed0d9eb13cb2a8a5d2b9321613_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e53d48a3eb08615b038cc6b985721d7fa52c0d4ca8e3e93c230b282b4ef1a360_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7e7bb45788226a6c965d0f5068c2e7074c006adf9ce5f88275f9348ec1eeb2f0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a12a0cf519f37c347ca982e019fe2cabf15a803d3dfc7bbf3567281c2d14aa35_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d240e7dcb57aa8352423c0a585bb688c01b0b70d36577e6b670b08545d624b74_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8d74901f9bbdb83fdefcf21f9a24ca248dd803974821764faf3fb5055de89e0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4ad2c53d890bb578b0ce2e6f9372fd520af6f114fdc82fd251124d5f9675a6e6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae73a2d762ee81e261b2c00719d6aee7b0ba6a7716edb518f4aa706d91e6105f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c991859b31a653ad24688fb136817e20ddc5dff42fc4c0343f1247d885c5921e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:db1cb570caa23f4de3bfe33824a2b381db859e4e408aa6a522e501645346dd98_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2882497e16ab552dcec6a5ce4be3b354e8942a253c89465a9437c3b1ccb6c99c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6d89f792526c0b4a722a6bfc3ed7a025b008176f10a76474699711114be3347f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8b7309737581b92c3bb7ee806c17f4a122bd4420d181d5128f250fe1878ecabd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a9468558d01cd1c8f559c9b17bad9f9ce8a8648e893c8f9c470bbba5bea48063_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5eb2c756ae335c25c1383a41ef9d5620544ddb6819ae7a81547974f8bb29269f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:d6ab93cdf3cb16a2473642adf968869ac7147144352c41bf7f23847bd9086331_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:806126a8110d45e8dad81ee06b6c4157d1be12a44f709cde8d14c02657e6f4b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:86f64fcd9fe309178136529cbab518b60d62a1d971caeccf9df98b602093a8a0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2a1df08c19f0368b6edfbc972fde2918b708e8f3a0dfe7b37340e35f8b0118a0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:76814ca4c5329e319d442945a35bcd73ddd8c822c21ec5eb53f3f57288e88d86_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dc718cf5b4dd1a0246d3e9e1c3fa421134d78cd9927a2cb4b22cc1eb7e127d00_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3950c96b18c2910b968ab904b48664131cad9d83e669132ae03214fb465ce22e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8dc6b050a77453f7b8b753f634140d9ea28e13c497b3e525fbf5a3572a9249b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d040662d4c02310da8793097d2e3dc0497aa2ddbac9e45006982df1c93df7dea_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d4fc436be57569b5b54ca90c405a234d958fff09a501d084f81a324efd4388e8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:5b1b9b3c116acb88c70a44b4a3447b657ab41a1b25cbc4c2a88929b6b5146723_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c6b8815eba4d57e82367b69ae53eb02f1c12b5e9b9afd7645f189a543310a8e8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c7b36ae8a9f4906fca2d602713f4baf23dd8f79b70ad23b1045aaba1275ab97d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:dedd719c6f4ed55dee6c29d746a955f4099b02db0e64a1bb1cf738f503493495_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:23f2881079b79336a85140af91907385c96ee40123d8e164d020043ff927dbad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2a4254be9d16d953c3324f27ad73c1b6cbd3d1885fa567e5eb251d2256819291_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:45660a501f40df099fd8d20ea0780d18d5f8a9056c5e5b7266265833e85b8857_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f5593278e0a01f3d9690aee164be3945911604b90c62f005f9ee9b25f28e3f15_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:2df25da5fa1c4819ce72c1e0bb8acf37743cc2224a47b221b1a43dbc67cd7a4f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:46b1bd7df4c0bbcaa79215e251e5eea08ab6758d3f12dcf42b320781b2773f5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:56fe40f64916e9f5cad911ebdb2d43ae2f4f328191fc2195099b101659af86af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efe73f5558dccdcc3d643d032a4cd15450b86c715187e50273f932a4cb3bc7e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:2933ad6db5e22f0bbf654bdcc611ae2813ed2afcf5f19478ade4a9c215f9bc46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4b80b1101778a8b6a2bdcb95cb06c0afa5e4c4f735ec20a6b034c4178a37023f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:809270534d977a2c03c8d10c8e599378b0ae65e42028ccf3e1155941fb130493_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a8bd139742a62c37d3e06c1d646ad611cf325df16bc06cf165929d74ae3b1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1b0cd625405a0993aa901ae6b20d21461ea25fafa30a8f4af11ec74ab313b038_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:31f9129503c5e3b8b6bd7254404cb10c5731af3e7afbed7fc0b9a9544205fe9e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:c811d4ac11efc747cbb7bde7bf47ac8b614c7e5614a94b45b99e6119ec6d00ca_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:d3940f71bde43b6e024ec5799f4204da460735f6e97d6603ed551e2febb427e9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:0008b3cdc9fdf006fd972f1d970c82475c2e4e1733553cb4fe19d88147d9fa7d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:2163937c0603665d84995a0cbce385fc4378ed0f928ffe25601526872692cdf4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:52031471d8c07685231390a0b73920c964d7d883ece58752fb53fa751d586463_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:897f93d7062d3adcebaffdb4e11f7873d87fbb3a9ade8cc613e3a3c3926f5ccb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7bbb0448af67c1203369332427deeb855b326e6c6d92f0516574872591752efa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:af156519e812f1e7457d8c6179e328b64252a78002d4d4acf44bad9b560bce77_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d737ecdb5862b7b1075f01f55d31b2fb9521d5a7a118f24de09aaf413a65192b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:f0a6de8ff11bd5641e22b4708e56ff46a5777f550c6542a32de9b58b1633a8cd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3fe3b48828b25d308432e5952f25f08f89ca420ccc3c045eab23eb17eaec965e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a1f343da0b039964a2ce30c5515ee9cfaddbdba52e9530a05ecd2cebc0832dcc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:ac3fd205addb51e26c27eef1c0be5099ec3e093adf81dc6affea4b8f8af2d457_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:dc534311a6f28bd62e025d19dd1afe533b5e5624a7cc97f6e7c502ce5b7a60a7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:46173f9c8ee0ac7376bc5a0675464a920320b34fd6dfffbe871e9bfe9f67f0c7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a03c23c0e0579278682a770cf5c6f4490ebafa525f4e69baf8fe0f5f5ec7b599_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:a24290be3cf8fe9188c0c36f6577328567e329ca6c22cfbd61aba0dea5ed2849_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ec855f77c77b7735c6d4fd1866e5ea671a5fb11bea993e5189f5e239db7e15df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2c699016e6aeb813140b7946b4e4b34fe0fb0b780c0760e4a965646f6f4d935e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5def466c7c4315d4c247f5e080b39f7e734145e961c3365d55acd74f54793282_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:77ffe96fc52c685ac549cc501e8a42cf0792b72733c9479588e6919ecd529d7a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c6ce86875ae5c41b49b89b16c81229aa766f355dcb7f55889477e2e372b1f627_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1aa59f2afa38cba84b3024574a2ab0ac1e48614d325f6d9dceb793d2dd951665_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6aab2d0189f60b718228a551047804405cf2fe081778d03846db42f0c1b541e0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:6cfd65a0612b3adecc6b3b9d87e5b2d096da5d1aa2bc1cc8dad5d63f66caed70_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:f5442f81dbc7b2609b50bdefb5d87e162fde9e32fd780c88ec3862e4054a1b5f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3dfb0d79df7f32aae73d658e39b57dd947f9828573a5870e72dd758275f879a0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:46261893322eb0a9c0725607ca9c04f7a8a7031d0830aeede496967f9de1e0e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:64d62b94d8c22e46d34be6c1701fccae628e05e9b8d5c5c037811e623c6a6230_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ee7f677597cbf91fb9ed9f39e17c226a7bae4414ee05670cd9e40d85ca5dc7c1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:3ab15913a8e848c241c1e247b8de0a6729ea2c97d4e8f8ed8d342a790572fa54_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:6dc39303471c93e1f017cd28bb3f2e751f12941d4e5b7449fed149b3ec17d90c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:772bc2e632d4b491155528a0b8b4657616d227bbe5baf3ad95cc8af843e6d412_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a8b931604619a5128b2b043d7ae579ac555f3a271528cde5efb23b433e5b511b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:77ed9ada14c8de92623fa93b2c6ec0eb9aaab85df5f49239d5126773bd8a80b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:7b4ec480f25a47b21bfcaa2d1bc5c9dff70226a9ebb2e802dc9c3c717c3dcf36_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:91444f495ad754f7f3478f2284865c2420b86d5e70e01e512d95ea822ae997a8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a279a1ad4a4ab36f4219669bc919e083ae9a36db9faad1c6b989d6c3e147e3b9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d0d96831eb39c5fc22bd49c3f23178b761a05d5a7b8c6c8ca47a1c4928cf3407_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e420c5331ee0379cfb04b9488b33f4d0c811420c49017c356bc724c0e51e3af4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:46b080520a4efcf55b73d93da41ec35fb889d3d6e61edd78a5b99b81b2936100_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4c6719ff6521f0caa2b8324ced5fa0d12c0cf5a50d64279c87ba47bf0c32254d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:a4e6b1908c44e5c20616f29b2123abe15348f2d48b595e3373de7f60eb0e58e0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f840f7c8453c8e63513728fc06396b529c86921a219c6df53bfb0d2bab8827f4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0c81195dbc39c474a33c0aef4b8a28493255e711c71f1ca708ee7e93b2b2e226_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:6635e5148c511d94e8e1611d3f0946caa0cd6dd257231810830936e5670cd8ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a5bcc0117ec4b579a0ff4535dcc368e10a9cbff13257d1214c2f035ef8861320_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b65c7266cbe0ab9c23e0ea2c741a6c2468790ee923e47e3f93505182b991afb1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f4fa4ec06ebeed1ed11d9874e50c90efc26f74bef740df8fd57863f7ad13628_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:a7f7c03bd44f793e43ed22c82869bc92042f4c4d4bc07422b2995388c7d2dc4c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8171818464451f43fbfa4fe13183823e07a55fc02d318730fca2693e8a55830_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e31104e42fac5cd73905ffb0167bc7467353f49b156b55578770e202812fa29f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:130d4dc51f47e7cd041bc9b59b5296dc1c3518f023423e500f6de9c40ddcb027_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:4efaff2cfdf992666e73a32f5b005482efb92382ad242e3d250b8e0933dcd330_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:c9151dbea5c7b95cf6a0478a0736d6b70e8c402f3e4b1eb5c82b6b4328b4d445_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e77bf3bcbfd12df482d0723c2575dc98edd1850a7a6ee1632e06c30d464ae383_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:26c009685853d67e9d17c367f89022756d192348f11f6c6083e998031602b0d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:3c1795c9efaed4695262eb17c7c0eda9ed2a77487fa9537d33d53ff2bb53e62e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5d7842c7253da13a0c5412a08b9f26a0c6be36e665ad8887d1d44273b4750c2f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:c653b633f8910ae2fa115abf322f74fb2e658dbef59946d0fc1f06bd235a38a8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:0836d1bbb71ed00dafdbe4c0d3974f988b6ef930e1ca8b0779e3f252a20ab200_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7b62db52a4840609cd455b3cb0c9b4d35843e9042eb5374fc3e4519fec72f195_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:bebcd5e30e4a272f7fa3cd752c7ef9ea4d4ee38114f657c841d65e2dd25ceda6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f407b5f69c8927eba55f1c2cafbfaa78b8d66cee9af21f89e413ebb2c4a1a255_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:15cb76275dea5ca0c1f3ed8a3b4ec62f55f915b5136e57be17f6aa25b839eeab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bbd186eb50fe713ac6e861244682b95f2dbf49817374c4e5033068206d19b2a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:bdd86a531800a97fef88157b6b98c849090e51ebfdc24cfb27e83fd6aa5b5592_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:c5d79f5987c0c0d2e792cd5cea77d36b9d059f4f6067c4ce974f2265c754d0ad_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:272c35370cd2e73100db1e5a77831978577aadd1f51a660f3783a623e817455d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4eeb71b52181755b8b86e14ca02834aa4221c6abfbc6c0615c2a9fd572d72c2d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a2486ab75b73120dcddf6b63e93dbd3c24b5c752c5b50f4f0ac137d9a30b94c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:dc51360209195753d0ab06ebce6e80f76503d32bdecd9bed7395214d0219d62b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:8b3e624dc7bc23e053d6e6e28bc3c75e04d97511847295c7bd7272f201172193_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:b11bc6272357824b125db55e1223a7760d224865a48e18069480db1e80fad495_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:da91c06597ef8f413d4c09704f7eda6943081bc8ced26c6db02d6865a414466a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:f6ecb09ef6574acfd9ef3b3ba0697adb12403bc706a180c0da5fa2a0c837758d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:98def54c027ba61c77aedd53bec65744c5d18f0f6707efa1efc9cc45348fd70c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b32f726d3f7afca2cace718ed4fb6bdcc490689343597c2bb7f989b639db5c53_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c1bde31e2b68cfba0f9133cf3594456a83a6cbd9857df8c95924a7e5ee3abe3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd7d30e577dd158d498a8520d373208be0baa779357b5491774f014d58a41554_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5bacb891c69580441adf5c454f005f3f9ad2c9a40bc526f5472b0e73043bf894_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70c1073440333ab60759847971ff7362b2e2c59015b15db0743429fbb2adfee0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b41a545df1b1a54f7fc2fa201bb65d4f5889dadf327f818586d3e159dcaebadf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c1f69ac1d546ab56171224402acb7488db54b1da29e7294ccf037118580308e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a95b36154c6118b26fb2d17d61e5c573b283d165e05375baee1dd21ca3c9237_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:69492ce12232068ba47423006c7098462416ac30b13776477344eb3c48812df5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9a5fa82b3dc0acd2740f7939363529ae31ff1401ca34cc6bedaca7e547cfcc0e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:aaee2905d24c99eeeb578424e16bde1e1934cb7cab500a455277f7a1799c70ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:13e50bf64282327ad6ea17e27b749f018fdc034297a75c03be7236955ebcbcc6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:15bdf4a9689e16d7ef6df8c54c02b5dc0346f374ffffe4e013dcc4af0fe03fbb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:28bc22b45edab39af8cd9c95ad31f966f4f59d6ca7a18c0cf8818e019eb93b11_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:59640cdc75ec82a8fc80b0b38c90166524fb228ed4e7df02c6d8630ed4e54edb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:346f9bd9028a60dd6bc251d20f14970bdd4427749a18d100f5183791d4bb1c5c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:408ae76d766af71bb4c031365df8988dfbda6ae9b7ab65b2a9f5f8e0574c5273_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4a3998661e3a9bfea52b57efab205ac95afa94bf8179fcd8d2f6cb9ed9c62822_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:67cf7f3920cb8939a5ca83e519e05096270c50c6ccba05a027fa3f7def52e2ae_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:1034f1e4ea58e243634f82ce3d1826d3d83d7dd968f7a8ca21a49358ff58d82e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5d2f0f19d03bfad6f84127104cb59d481eba1ec32c63fef934aa1ff5be4bfaa3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:909348b83dec5dc06b2386f1eabaf526e70d6c4c9802f515d8b2ef8064d12d9a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b7f57069104c67362550093eb50bdefbb9f9ec65b88bdf55fa74e2f93fba18f7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:511f658e1500d2ffdc30cb730fe955f988dedf8a3590e0403c3235ba6a6a5ebc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:60360c2e69a235704fa57a81650236c9bd30ce2d3df8b0c344152b034e8fc651_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c4a25ab2992d06a323fcb80d832c843ed3c5d13ca4539ece5ff9c8db64a9c731_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d841b8a3fe96376a29dbb0b17bb4358d23649d67c24b09f865f22cdfc06068c4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:099b9026285b78d6ca6d79992251dc8f3d4d6ce31232b0b1e90e34a99b55707e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e99a16dd6cff0828374b66aa8facd05dd850f67d45937d492588402fe4befd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9e1fea718c57f051e9d7b9e4b2171342fcd60b317d718ee4d48127d6b4ced29_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc6b85c73f5906ea0cc7d63919ba2fb61b5b93452e5d1f26da87847bcae83cd2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:7931b9dc473c6e9e00bd44db9bddc9508f610840cb9deaee1a4a3812656b99fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9434c859e3ee47837b8535789d58ef467481c51a612a5510680f84a5f0c58849_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:970d2d1ee762e4c3d18373d95d1d822bc91ce090429727f41df49afe8c51a531_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:daad683118e905bba12cbcf4f5e131c1d1b0305ed4efea78367effe26d12ad6f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1855be78c202a9b5845e20adb7f55dabeaf1b617eafec4cd54d68399ab561043_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:271d8843a5c3b6f36a80b69ecf8073b68455ca30a108689caf03f7e7b6011e47_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4607d3ebde13c7266d3a9c0b85a8958ed67b85daef64e375fb430d4182e2fe62_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:5e4bf03c5f9b61c47711e488588cd3e04cae1d534157928af8f648906a006b0e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:01822ac234e7cd4a81f38ccfaacbaa8ff4b8dcfd41222ffdeea09f7ffaf2c02e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:30c62bfbfd3f07478dbc8c7cbb592437406f81040918fee6a866b8aca593b88e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ebbd8f5d5ad494d4ba86cfd61b2c4f56986e9f2d28c9948635b21060c6a99db1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fc4d53a8c785989f41250f73a77071ed25ee4e99ba60a2b7041b0d4b92d76354_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0ecc0c8163138b9050e118801d0e18796e18cdb1a6af7bb65e1aeeb71fb58e8b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:49daeb63f079bfb9afac7cd6c4d744170f0b243941172a1894125da37547f492_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7c320753ddcaa8c85958b61b006e26c478ef7305f614616fbe93d01f4dae158a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:8ace76b65e407aa604f40db536d2710c80f191844aaa3b493280341d7a84fe66_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2a0a9545f6cee5d355994ceeb8e95b74ab4b2026e030e574794105cc63d96368_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:5151d72d58eafe23700ce8f18f83a4479ec4f23363248afbeaf65bc08e7f450d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ce3d1d9eea3b559c32a5b443e2f0f10c3505585e1c875a469bdb225461006974_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f95c3a446ff3f477a5521bc402b0aef7fe8bebf03f8c327e3722947dfb82c964_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:4904a88dd570f22912961dc4d86901d8a3bc9b28e30613460c18c314235ad652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5c2c805553c9f4cc26426ca5ca5a0162d83facb1a242ab2bca7be5bbacdeac5f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:63c8eae46a7d7c0a55f8aa1e1cf61d829d87011bbda2f3e9eb1aa9c20bcbe97b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b351ee85835dcc6e66e5c829be8e43f24183e678e99d445d86dc76be1194678e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1467d69ee2e3bfe12843e437387e4bae70109894c435aab31c7bd6dea0deeb8b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:639b34e2fbe16919e7ccc515cec900734276d2761d9e953f0eb0b6566b74f265_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:9574b6df77ccac3d88cd39ad6d51faf368ed447eaad32c72ba98e32640df5167_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a82edbec9709f2df2570ecc5cd593d329e0bd0dd51f5b33b039c1309d46c6ada_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:155c768fdbe3d3a67531d94e8ce3631a08f25b7d2db9f35a57920d0e2dd01129_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f48899955a2fc4fedae0241e7c22e485e09180009321a3cd3fcb26eebbe8cbc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:a5cb7d5a2a3ffba65bc28bedfbde22aaf0a84af29eb9892a35636e00a98af5fa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:dbffe513ba7cb19e5c2ba56cadf4cd68d259f0cf56b433b075d5efd03c43c5b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09a0104c4ecab3e0a7fca2feecfb9386dd54471e10f67c0b29dfbd83147e7462_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a99a7197fa677596e3230638700af08912edc56bcf76917de37a5eb0e1b6d64_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:beb5a0c0ae261836fe6cd3b77f9231d495d848f280b9e7415ceb15367e150410_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f531faeaf03cc453a192cbce9bc73c26817d620b0430e419a5abf96970ad6614_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:0fc88b398154be25d0589fd795ba927de8ae566db11d0ef805dcdeae6f5a7095_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:34ee1b4ff4f30e5262a9bb268834e1fa70f6ba3c727411bd930c30549f323256_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:5f0c22d46eabb456064639697dde2053c36bba83148e52a5458d573d275fdf54_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a0fdd531fd1b0b6c5fc052f8359c67e2979127f98e5299ab0fe60d3e5c5a5bc8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46f93b01b0ecb148a6be5f8698eec5ff530acc891221e3021c49a1f38409e211_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ac12133808e4de57581373773d9d86bffb2f1cf2679ef364c34a6014774538d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d4d4f45539234ff43207c090a00e719d8b02b3e48f070e8fc9b18bf5a7bab885_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:d6542f5543de62317678fb007c78299648fceb370aa97d7af94ba17a91d88a11_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4755c8a25bec1b2dad33cc876f0514920b64babcebb9c5ab5658898fad99188c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:60fd940974eb3ba2af954dd485967b0f8972a9d053d6f182b8c8603e054930c1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:61e4740303c3f88017d7de19219b6de209593aea532b277eaed7d66da1dced78_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:74464e5e369233c739f0a187d2ad8b93f7b7e7088e6c3889a4d43aef795eefc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a29db795f15986d53a6baa1cd1549d1c86ac7e6381dea3280d21c7c4774d6607_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c41f8a0a78b5339fa69b6524d347b35d1904e7367e0696179e685e9afed24490_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:cded20c4ee55460943b0da062ba4550d44dcca449778ab7880445d27af2daf17_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f13c2f02c89a76224e65143c61a65808c9a83cb5e7a60ec402824ad35e8f0067_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:65e264c004c13215aba5f18b07547fb0cc59050f9c0741ce18d6acc6e1365c3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:6667136ad304eb4c267828f30b98ffd52e85286e2d564182aa726e41c3e61cc1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:78c648fd38e2f440ee366ef41ea760943e00d9c86d26e503745dba76c0cfec4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e2798489232589f9bc2b657501a263ebf98be9782794b22804ff99ed5e9007aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:323d9079db54b4198d0a3d31f641c7e2f6d5cfad5ef22ba22a2a7ee612feef43_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:40e6c8ec5526a9d4ec2cdea642b95e73f60cfc82d818250f9ba5c1a41609159e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:ab1afed8059e6d78562b1fad94e2237f49e82c0b7539db0716ddbb3cd1b7c4c1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:fb714aca4ac6e57e1ec48373e2f7ee50ca893c027304a1eeaf6ab1df29df77e7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:0f36d86d7187b8dbd1d8337bd57e074582487d0ffa2d8bda913de8804ff49ea0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:c63435e52c8e803068afeb167c69ed484eaf7408de344c20c3750a3dbf8870e9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e58ac08f0be8b105f3b2d8c604d826bf09e699bedd7eb22bc5a09ec5fe93ad3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f9cfe35cb69f64feecef83d0563e0db83094f88ec6f8e58f5bdd96a4caca6e37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:651732e89586140ee9fd7ca8772e0adbf9606fff461759235dbbd42af5636eae_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:d01c636c76952785681bda47d33df4b2033eb6729281caf042c9762568a09b3d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e51c6e89b7c7212232c6629fd375415af81862e886d3e23e2382338be83bef41_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fd3404cf980276700722b62eb005f4af07d85c32c032002acf77ef59fcf9cf1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:167041dab1b8b2c8f14c57abe1dc1196656f8bd7555ef812d0d173b575b25e16_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dcbad65875d8e49051c911710d47d97ee5e6e39111ab3db3ad73e0045f427679_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:cf0d33eed705361629a45990fd4b258f51679680bb786228789de74d5a84015b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a8a8396260d8a256455f909fd765bb83140235a86116ce5c22f699a6c9a1c84f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:26d444e38e0a7a5304d5057cebe37866fc31b023757fdd139297b796f96c9d6a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0847625cbbf953104a5e7e4325f795b48bf24088063cd64c77ed80cd6e9dbdd2_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:13cbbd77f5405e470a9bcc754ac106705eafbc9f558452c48785d9d9e4f9b12a_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:16cd6395a8decf4050eff546dd9f65767dfc4300f1677e7a5437058fbcaa71bb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a2a072128a96da65488578a59a3e4a227d7fe2ffbfff8d497a9254fa0b72f0a_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:a5cd704fda8867ceb1d6a3f80913ee6c4c0f5801ae30cc551de7e30b59a27dd9_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f577183072c2ed7b6341cb95b10cd5d7d3fcd0d27e7ac86635ff038e8c12c54_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:194353cabce2bfbf7fffc89992d1bbd633777dbbd1c61a0dfdf900d34647e273_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9f2c03e8d9151475c2816670de360729b041b53673ddaf0243c719e387f695e7_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e643fa1495fb8174cb60db4cd3b46d6ab9aa49699ca13f2ffec0636240aeb2da_arm64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:000c74529f5c8569855825153a4ea3122e358140133bcb048f7d1d196e0d04d2_amd64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:790290efa176e9f12c04dac6dbe6be831f408af72817af211f0a163cb306938f_ppc64le",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:b6cc5ec445f063669b5b6951ac24e6dcb761eb94a772dc3bb833238dc293d378_arm64",
            "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:ef3b490fdbd22db17e720f737135ac353d747efbd40c28138dab6bd08ed85c2b_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:11cf2360bc7d8d4fef440b3fa97ce49cd648318632328f42ecbfb071b823ae14_x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssh: regreSSHion - race condition in SSH allows RCE/DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...