rhsa-2024_4965
Vulnerability from csaf_redhat
Published
2024-08-06 11:28
Modified
2024-09-18 13:45
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.6 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.16.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.16. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.6. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:4968 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html Security Fix(es): * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.16.6 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.6. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:4968\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* go-retryablehttp: url might write sensitive information to log file\n(CVE-2024-6104)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4965",
        "url": "https://access.redhat.com/errata/RHSA-2024:4965"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22995",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22995"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35891",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35891"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36285",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36285"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36489",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36489"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36608",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36608"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36864",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36864"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36968",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36968"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36969",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36969"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37080",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37080"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37213",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37213"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37214",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37214"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37228",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37228"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37362",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37362"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37418",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37418"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37428",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37428"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37445",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37445"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37460",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37460"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37470",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37470"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37510",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37510"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37559",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37559"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37645",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37645"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37671",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37671"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4965.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.6 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T13:45:31+00:00",
      "generator": {
        "date": "2024-09-18T13:45:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4965",
      "initial_release_date": "2024-08-06T11:28:10+00:00",
      "revision_history": [
        {
          "date": "2024-08-06T11:28:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-06T11:28:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T13:45:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "9Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202407291537.p0.gb0d0d6a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407301607.p0.g7395369.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407241341.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d_arm64",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d_arm64",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202407301837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407311337.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407261437.p0.gbc04420.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202407251937.p0.g63681a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202407251937.p0.g39aee9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407251436.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8_arm64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8_arm64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407251436.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202407260908.p0.gdfed9f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5_arm64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407311036.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a_arm64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407302236.p0.g23a76d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b_arm64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b_arm64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407241341.p0.gac6867d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407311337.p0.gcf55631.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202407301138.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d_arm64",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407300907.p0.g38ef552.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202407291108.p0.gcda1c4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407251436.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202407251436.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202407301837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407311337.p0.gc98155a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202407301338.p0.gc9ba6b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2_arm64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9_arm64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9_arm64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f_arm64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407301607.p0.ga475665.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407310409.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202407301837.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202407302038.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407301837.p0.g1d25d8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001_arm64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407301338.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407250210.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1_arm64",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1_arm64",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407301338.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a_arm64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407241341.p0.gada2fa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202407301338.p0.g494993b.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202407291537.p0.gb0d0d6a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407301607.p0.g7395369.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407241341.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478_ppc64le",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478_ppc64le",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202407301837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407311337.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407261437.p0.gbc04420.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407251436.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc_ppc64le",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc_ppc64le",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407251436.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202407260908.p0.gdfed9f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13_ppc64le",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407311036.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407302236.p0.g23a76d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76_ppc64le",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407241341.p0.gac6867d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407311337.p0.gcf55631.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202407301138.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407300907.p0.g38ef552.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202407291108.p0.gcda1c4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407251436.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202407251436.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202407301837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407311337.p0.gc98155a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202407301338.p0.gc9ba6b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8_ppc64le",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696_ppc64le",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407301607.p0.ga475665.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407310409.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202407301837.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202407302038.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407301837.p0.g1d25d8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b_ppc64le",
                  "product_id": "openshift4/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407301338.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407250210.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba_ppc64le",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407301338.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407300708.p0.g20e6dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407241341.p0.gada2fa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202407301338.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_ppc64le",
                "product": {
                  "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_ppc64le",
                  "product_id": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407251849-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202407291537.p0.gb0d0d6a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407301607.p0.g7395369.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407241341.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609_amd64",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609_amd64",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202407301837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407311337.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407261437.p0.gbc04420.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202407251937.p0.g63681a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202407251937.p0.g39aee9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407251436.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e_amd64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e_amd64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407251436.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202407260908.p0.gdfed9f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb_amd64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407311036.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae_amd64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407302236.p0.g23a76d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2_amd64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2_amd64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407241341.p0.gac6867d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407311337.p0.gcf55631.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202407301138.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a_amd64",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407300907.p0.g38ef552.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202407291108.p0.gcda1c4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407251436.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202407251436.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202407301837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407311337.p0.gc98155a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202407301338.p0.gc9ba6b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568_amd64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8_amd64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8_amd64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5_amd64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407301607.p0.ga475665.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407310409.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202407301837.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202407302038.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407301837.p0.g1d25d8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863_amd64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407301338.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407250210.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9_amd64",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9_amd64",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407301338.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202407300708.p0.g20e6dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936_amd64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407241341.p0.gada2fa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.16.0-202407311337.p0.g3683c12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202407301338.p0.g494993b.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202407291537.p0.gb0d0d6a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202407301607.p0.g7395369.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202407241341.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4_s390x",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4_s390x",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202407301837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202407311337.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202407261437.p0.gbc04420.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202407251436.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a_s390x",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a_s390x",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202407251436.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202407260908.p0.gdfed9f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657_s390x",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202407311036.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd_s390x",
                  "product_id": "openshift4/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202407302236.p0.g23a76d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a_s390x",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a_s390x",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202407241341.p0.gac6867d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202407311337.p0.gcf55631.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202407301138.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9_s390x",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202407300907.p0.g38ef552.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202407291108.p0.gcda1c4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202407251436.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202407251436.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202407301837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202407311337.p0.gc98155a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202407301338.p0.gc9ba6b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64_s390x",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a_s390x",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a_s390x",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202407310409.p0.ga6bd634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d_s390x",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202407301607.p0.ga475665.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202407310409.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202407301837.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202407302038.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407301837.p0.g1d25d8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561_s390x",
                  "product_id": "openshift4/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202407301338.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202407250210.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b_s390x",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b_s390x",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202407260607.p0.ga897b78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202407301338.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b_s390x",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202407241341.p0.gada2fa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202407301338.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_s390x",
                "product": {
                  "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_s390x",
                  "product_id": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407251849-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_aarch64",
                "product": {
                  "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_aarch64",
                  "product_id": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407251849-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_x86_64",
                "product": {
                  "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_x86_64",
                  "product_id": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202407251849-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4_s390x"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478_ppc64le"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d_arm64"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609_amd64"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a_s390x"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8_amd64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9_arm64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8_arm64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a_s390x"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc_ppc64le"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e_amd64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b_s390x"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9_amd64"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1_arm64"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2_amd64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76_ppc64le"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b_arm64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a_s390x"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_aarch64"
        },
        "product_reference": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_ppc64le"
        },
        "product_reference": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_s390x"
        },
        "product_reference": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_x86_64"
        },
        "product_reference": "rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478_ppc64le",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561_s390x",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f_amd64",
            "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:76b295ed27d83fcc8292667a593a7e9641929e866e4d49a8f886bd91b43ce9c4_s390x",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8a093e2ebc4895983f20fbcc7a478a56a2b8730944de2fe0982f578209c2d478_ppc64le",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:eb6e940e986d750e8c223508925bf853847490e3a27975ecc599fcfc97717e5d_arm64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:eee8b4b003c58e3a437f02add6ce4482ddf6ca6e0f883f2f5b5cc99569ce4609_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9fee9368ddd5d6ea4b537f6d5b47a2667d92df01a4861a408c4a48a71e0e7cd4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b84e89da34a04980342ea82a7d537caedd73875cb8d01513b02df69d7b5cc197_arm64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c9a8aa49233adb845388bb7fb6ccb4551b9acee37486335ea985cf5ca0b29507_s390x",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d00bda2d25cbe078e1260fbe7257dc135a0a93b876025c041c0d937141bd806d_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:0e9d02166d371eab2c2f6a88414e4a8e26ba024149ab9d484e97f9492bfaf001_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:13297a5f07cc2953988812a1fd72793ecd0a01495ae43bbe8e5ae4584a921561_s390x",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:786a76fdd76e9c1407ac3f5a94853c77dfe9826e3a327e6ddcdd670872f02863_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a190c08c606081b027f309c37fc8d601f3272b4be2aba1d37ecb4ab8a54f581b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:8888b1d9c21bdc924d6353734fc6bd2c5ec95201ff951d1a47190a01b51687cb_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:8ef493a9a1e7065dbea9d67b68f2cb93a513134d9dbcdc873cb387abd33d6ac7_arm64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:bdf39704e7bbb2ae156b1e6dc1b11b3834ffe4cdc7228a69eb0a60aca32829c5_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:de2ff8632b183ca7b80f0d40a23c930a8b2fd6a2d43ba41a8c9bc09cef8e720e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:7c9b4ee55964b106c2c9d83bdcc5413a3bbea8add4387465a7cb7d102f524a93_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:829b116a6e67b68ec6455a477ccc2850e50f9335be52c637336fbcd11928e1ac_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:cca15835c194c1ea8882d2447f774153430d0660ee44154483268261d343e749_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d7544e2487da5a12645e42e3ca4156c342cd563b18361851390966bf3bf1e939_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5b001c0388c400c867ea1f3faad70f815cd200cc7d47b27147a6f35e1208a6ad_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b92790f5107c864636d028d9c864167e234335a8797bded157e17d692acd8f03_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d31504d18fe4b8db23fb854221e88854f13dbb905f192295577635cc321cfead_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:edc97a7678e85f0104142be33d77c90c49419539e4b9c78edeb5e5898a15d926_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0edba4258d075d1e5c895adc4b6b5bc54d2fb037419795340f15d10e577ab483_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c85d62aa94a81a1ee9d296bf5d31c38778e3c3315e73c27951877e6e408afb7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8ad028ff5e6890b10b04160e38aafa9d56159f94059654c4b54f87440bf7383f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:defbb57f4be28680ab5248d6a028d0953b6b9eefd0246754238b469731816f82_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:b3eca7289accebe26a2f80eeb724e6bf4d6625cc1a8594f1f14257b32cd770d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc26fafcff2c45cfbb1d048673b70ad9b760ec1e7c9aeb1cfcb1c42b06461a6a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e3d9b43bfb8bac1061cf861db3a5c1bf3738175d5efec07ad9a251c58558cbff_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fff3bc36cad7b935b4b934328d82f86e47d7d0680b22d559f762793ceebfde4d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0612e879aed79acf3b3caaa98dfcd5b93d2245dd04774bb66be160bf86325a3b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2c6e6570a1ad0ef3633e282c2123355e400c77c8134de38ca296ddf5e35e414f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:515f6a753a0eaa6a3fc068ac3689bbe57f3c5e1085e17d08544d4f2fdd7c4e23_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f7f31df8d188d726f8bd65518d60b82d86b6857cb160333c805cc7027ef44652_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:4ef364a68a7d36cf9f9587280a6d9259199b0546570b580c5f7fbc15be4b6de4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5cde54d71fe5415e050bccaa3972c4091eec9dd7248f78a4a5ac5a260e221cbe_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8d5516536893ca60d50f03c7c26eb1d073f60dfa6d7354d8b89a3023194f55ae_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:90bdc1a5adcf9f25f398cc0b9a5afddaffed9bda4598f4053be3a96f6c5ac574_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c6d790557c7c614497ab9f041aa0e0a0cc7290ac3869a1defe4a846dcbd6e4c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b463975b905acb432df35368401d5ac1672e4bc6264fc9f76c1be2d352e98c2d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cfd6551e49a769ae2d20e16f10f230ab680542dfc7effec1e2ccf68730cb3f9b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:db18deb3137782b3ee8bed63baa47c244b0c252bda35fa03eff18738cfef4920_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0158f93e8b9a26192c0bbc618c50a7fd130d0fc5ad8b96a0583b7eb7993f1a94_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49dcf1092eef8cc4db3225be0d54b235cf53653c2a8b665aaf0705893ddf964a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:6f1cad19a30390d98e6f45e55ded875855480ab982ee55db3e4c843e6f2be640_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:a7bcd247bd0c1f230c08ccc6714b12b06c0610a7e4e87fda476e548c8e886d2b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:642bdbc7d192ecd4abd831c35b8e03dee26c108262b88ab36cfcdf84df466c08_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:699640d9d6b0e72589087f2b39a102b9cf816327171d449110bb12b8062ca656_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cee94cf83144349fae8267058f3976f79e075659227a2aea8f3f928537a62721_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfef89665a8722a4aa9636c94ba5f6e7d854f94ff64d9f2af6c8072f5dcd7f42_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:1f4bc40f49055854e365e446bca4370fb082d780dd6184b7185843c72a5c20c6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:863f74a87a77bf0b860ad90184d1cf4f4c295e1b01964529459da6c1d1c88c30_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c65fd1beb20bfb739e5f0e25705254db078ad890fa14959e080c7406381bc3f5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e0920de86bffdf165b0d1372c6b27e9af6e04d9785d5cf1cf20eb7f3794c50b1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4a41fe77c9b5ab9df173ab2d3cf87422854ab20a06bb95ec7a8403f61078a4ae_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:76e132b3ad374c99f55d01e9da0cea7e888328cf3004da617cc64dc70f9f5fdd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:a04ff4350e717266868e9b28cc37ae2c4390da9bdf741193a2692fe80da47a5a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:c9025c434f66e79671beea6bb2dd8cd5f49ed6b3b419b420323777daf4283639_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:285be7ba7b73696e8b8a052b7ac1b54ea86b60d149608e92d3bf2666fdd8965e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:3c08e59eecbe3f4bba50c055c3393dbbde75de6fc5a2cb254921759a3559c614_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:4daa70777e39f1d7cbb306e1318ea9e93942bc7e305f8320ff601f60ceb1adcb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5664ead5a12b479bc3e0822ac49c9cb8da3bd7885d4ad344300895236bbbbeaf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6d499d4ec94667a1000a88fef19de7a0f0f5133b8692b9bc20fa1575f79c77fb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:77a04f86a849d34f0816902e0a8030e7f6cfe1ce795a8adc40b093bfbf3d6b13_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:e7dce942cd235d22d165a7fa6e3be46e7896c6a9f0d3a163e4d9bd7274848657_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f0c6748691ef76aa893ed43b6309b38dcb9d13aa06f2cdc7e0347e9ec2173bc5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:429a6d7f8df74d88126cb1c9b2bd89ba54c4e1bf09905185fa2bd3cfdd2782b3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:6018fe0fcc74e7ca1a0774f3cd325b21e9c61c6db082fe102015b814dd0a0b8f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ec2b93f63df5505f8cec74a7917731f573a853a1d3cb30d17cc927224d6df93e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef0b5eae8e6641c0ed73f534e390234d3a6e0a17e8f9102ab92364a3b6c1a148_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:114fca9e2496c94fd1cbfbf71b3021b587a5ee23075222e07d4e3385b7aeeec2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:15ec942026db3dcd6c8197b3bb23c6ae9912598cdebbbea72cacb1b2519ec5a7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3fbe4d33db6aa6f9422b5e53f7e40cc2cdfb6b747ff84afaa49e19149ed85f90_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:54c33b480cefe942b406eb20a1c09dd4d8001613c2aafebc8d3fb517c55dd23f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:092822fdd73b326bbd03f94d810b450e3f5cd8185f6d9f408d4b0dcbea0e9c5a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:4393a892732dab29c3072b6dbdbea7314fec13dea6bb3af716ea2b2401802569_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:6cd8651408db5c95d13c709d8a40b21af94117455416093906b790da602b8c8d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ae59095102a2bbf91c7891127affb15df8c23865e3a8904b1a0064cdb1ed60b1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:12ce6abcc6ebd648e92865d5201e9c17870bff44e691d481a598e5a4306f0568_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:6a72e42738ac48ab108e936a61c9d86b3c9f9cc72982e36a5d48b9b65b2ff536_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:91ad3e5466db24d71d7329a845ccb4164486e80948da7034996c4dc9b8cacaa2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9d246d6c52b98ccbdaeb45ecb30d6b22788afe647b1c07abf96c4ea034312c64_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:3d96307f8d1e2ed23e85765be3d638f9999a79f1f990d3090eafce4ddb2ff22a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:4412820d4524dfb66c1a9e334338d1489db82c2979f35d0c4de356f130097cf8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:91147e77ae547c584a11194518494a7dec0fed69671bfbf96fb4c178e33051c9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:d76edd16bd87adb3118eee7a57290a84bbc8ea1196af8f67e7eea3ffe9b93eb8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:045a8c2b5ceef416e074078fd8098a0a71bd7dd6c9ffa8788be5e791eada6212_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:a03318e3157fc24898e0f964443b78790ad4ea85df4b355fbbffc6c25e3234f9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:c7444afe380c29fefacd6af06aa3d8a95b9a2546fb57621c19f414ffefecdb44_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:d9cb32836d919abd773552731f4b8fff7b09dd5551a658c6b9a71fb95aefcd45_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:39a6d2588dc84bf20d88b3a868f67c16e4e43e3a06540491836b990978c2169f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:3be112013562fc5e5c5fde7dca342cbaca5947768e3025d3c3f8b816214f1696_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5dc558f6ffca77b0171328ff57c86aa99ca847d03f61da3ef941085328f1ab0d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:8583aa9d6f8a872b519a89c462be522df5ac3329726cd25f364f6d9b6bb9f1e5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:10d0ebf7fd033d08a46ecbc41f6405e50abe9fbb181022f94ef874f49c4d5cc6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:4d0b8dc82a9934c6e4709dfe7ed2ab7e5f3bed5dfa4763b8e3600ce800e2978b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:5376981376da67ba91c7d4b828ab6f8d6f9f4dbc8b83bea04918ffa834eec42e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:9615248ba65205e898b0ebdd43388896a450ccb462a2b7e7ed2d08941d576b60_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1b4a918d44272bad7e00e6f463b134199444e9b021b6978a59a83d9e8fe09a44_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9a10fc210f900525f585aa029bd384efa6ad9177f38e5783ac9b22e30ee2cd20_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:d200d1844d10efbc9732ff712e376c67bc62d8122fff949250b9c2b7454c77bf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ed04023f22b4a607e0fef447d70779375e51be18e2c3bf640e98b114d1909870_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:1156186142edb5a18a8e4df3be5fc70ad465c8bbd9de87a468bbe5c934759f1e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c2a06609620cf47a2f6d1429433419f20dc72685e4c8bd324fa050f43bd4a89_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:6fe3b3be584b757bdb7c8e17703110656ac01ff8c0b408160c45f52ffb913d17_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8c29cde1a0b84e2ab0d1dd3cf2e62424540c5bb375c8f0118460a14079f666a7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:1ef941527921b31a5191a69e647788af4fa186fb623266df8a4aa592e82270b6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:715aecebb98805544293cb2ba8b2f1f3f61e5c0a330bfdbf06d4e4dfd3e12434_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:c7da104b5d35251aba98ef3a21b43b0c6460290e2cfc48b9093ac9728e1b14f4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f51ffc26d7634a454b05007c86276323ec93205ac525c87cf860d587aba498d1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:488df68fbfdf4bd10e8adbfcce314e50d5858df0e17e60816a4a6424d814dd65_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bf348cfa84b9e8f5068bc7c933594dd2592f80013d4a7c9ed50f8126f250b6cb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d7c27974c15952e3c463735dc9694852cce7f07b1de86c0f7ce7a0144be17ada_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e32a49b53f52d901cce913b84f061de1759a5a4483c0d94eeb35798f94d8fb06_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:39ee1311af9d07b0fcdc9469a434cc709fb5a07119dccbdf70b6dbd4a6fc5ba8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:62b13c0e05c58d0fe1a07ec53a2018996d2598c68f41bfa3f724f18fde123c8a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:69c04980d491689a12000448071cb54ccf9acc32bf59d2f394fe7446565e1fdc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:89332311756f9d814ea5743abdedcae45121bdec8201c619da01ba6db02bf21e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:107bbc19728e75fb345ddf991731d446ee86a1b209691338ef3ece3c0dab2b3b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:577d38881d95e8fd66fe6c36c25b2080b8b7b1b58c46298a68badf07fbe357b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:afbc0cbc45ad9880feaa9402db9811c72693882855b8a6a3b9422ac04985caa1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:fb602f2a264ca44c5bb9afb86f73690abcffa827f8fec042192f48aa160095ba_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d378407ecbf792f1a5c0e70f9f4aff6c503af46c1ceff862bb10d7021c599c3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:38c4630896653a7b93f1ab7ee36eae178281ce4b04cb96c943199c1a6335babc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:abbcc149f2c5e5e37c5e639ac96e82a30f9fc17802b10140b5358f8e59b13a40_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b67d9be0a113fe36d79905425e66aac9eb79306e859cc3541854a5b123532f45_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:14300ed6e229ca0b42d157f13ef8a3f5647725dc173bfef114aa88c003752742_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8c40808455dc9e15ebb9933d41a17ddfb280a8558920d64ab9f34ec8f51d6c54_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:9cb17ddb221a3eacb2b1367c83e2ed35e1cd9402cdece23e8e2c9131f81e0ce8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bca4c965e66748109b9bb5e2e80bae657fa79a3e54dd85626b90bf4ba0784502_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2032603a6307a2ac3564864790d9994ce132704684d8f4dc9280a0dd360068b8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57e9800891ea8567ae0fc2ee59d4f40c89625bcf7ca4260df3fcf6bc2cfa866f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8af9f56675f9a600a5bf67b4781f0d66d7268569a5b075302bdaa5175ced286d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f40916b7b3f9c24cde33d15ab82c51b21de3e45277298cf035bf27ad3ceb3cfd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2278c5f7e19081396f28d2f0b4b442e6f808f32bfc730e8bbe5f8f4c03c04504_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:57b08d9bf791e31d61a6e3e0cbb1a9975a2f03fa16b7122b72ebfd9e1dd53381_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6b398233420a809ff500a3fb960e3bf59c9335006207335853536ab702b7f741_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:809fcacda30e8c82296cce463d3194a731e79aed217a3b18747917a23601183e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6d19cc518ea9c7f6073d4dce3514d8390c1cbed9f8053b18a399caf9c3bdd0a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a3fa0d8770e95cf61dffec716875f08aa7032a48797fe3370345e923646bc1b6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a8f5093ca42f1a7426c8e84d0fe64be1c436556c903ea112c4b1f251feae377f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dee89d607ae8b4e217cc114102ea0e808fe07fccf60e20c4325e9621a97b2af7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:398a8756d59ff44f730bd2dd6b62e57ab2507b762442aba34b817d36e76f86e2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:93aa69f2a8a7512631139b578fc0e676f76d08eba2dc4892e98b644fa9a35f76_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9653eb925937b942986098ce0ce32a6a088d96ece865d3c3ccee9a5fbe127f8b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9717a847982b9c3c8a2b97e9abb754fd59598a5d8978a3615c69c125fe5bc86a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:5e9f029672e8dc557e987bc50e344ff94492463391638b31aac9795f9a5a2b7b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:db36dc7b898e2a698523d6f613fe641970f6ba316e9fbffeff672ef33c37a81a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f17c2181caad13461a8edc6cf91fe8aa06858377ba5c7a73393dbf3de1767936_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f7459246f41ffab2d0dadec9e2b618467befd70611cbd8ff70670d734b2b3b14_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9d38f8222c33707a16c6609b27eeee6878f16108594e2cf0df2cd3b9f816c0f_amd64",
          "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:c88aa30182a86b98fba7002386329530a784de99d5bd7b0baac6e92f2f510948_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:24ea553ce2e79fab0ff9cf2917d26433cffb3da954583921926034b9d5d309bd\n\n      (For s390x architecture)\n      The image digest is sha256:d70b05b4fb4433c2e4e32f7d54a325124465fdcbd637996a79a4aec038ebb79f\n\n      (For ppc64le architecture)\n      The image digest is sha256:3613a013b35613dce5b63c82d74711037d68a31df95cfc8899d7aca3ba048824\n\n      (For aarch64 architecture)\n      The image digest is sha256:69384bf4d8aa5f7acfefe742c8a2cd7eb6c8927400158f0d4174fcf757fb602e\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4965"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c025e98a2e0c334ef9e93962925b5ad0db796ad88b1d2759725ec063cd33d8d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c93df17d471b085c553b09c63137abf9f9191f84f6feaac8924eba95dfa70357_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:067fcc0b32c3909c7392911fa67df5f4a2d3feff8013309a1c4634f036f13223_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:46cbcb9ff9915f84cd7402f25068414968e83fcd7b764b6042cc54919df1a885_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:510e5f0f78f12772e7095ba4a261c0b52cac229a1c9b576f36d3339b6376523c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:67df89edf6f744b6716bbd490583e9811a1d555d736bd902f2806ce3a460eced_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...