rhsa-2024_5422
Vulnerability from csaf_redhat
Published
2024-08-20 15:21
Modified
2024-09-16 21:21
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.8 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.16.8 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.16. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.8. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:5425 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html Security Fix(es): * kernel: net: UAF in network route management (CVE-2024-36971) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.16.8 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.8. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:5425\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* kernel: net: UAF in network route management (CVE-2024-36971)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5422",
        "url": "https://access.redhat.com/errata/RHSA-2024:5422"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "2292331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34384",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34384"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34690",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34690"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34801",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34801"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35407",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35407"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36171",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36171"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36484",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36484"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36918",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36918"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37060",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37060"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37857",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37857"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37967",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37967"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38015",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38015"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38035",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38035"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38093",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38093"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38129",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38129"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38167",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38167"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38290",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38290"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38373",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38373"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5422.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.8 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:21:07+00:00",
      "generator": {
        "date": "2024-09-16T21:21:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5422",
      "initial_release_date": "2024-08-20T15:21:42+00:00",
      "revision_history": [
        {
          "date": "2024-08-20T15:21:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-20T15:21:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:21:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "9Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202408081442.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202408081442.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g11269ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gcb3d884.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202408091438.p0.g64bf8ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202408081442.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202408081442.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202408081442.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202408081442.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202408081442.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202408081442.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202408081442.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202408121707.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g30f8012.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202408081442.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202408081442.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202408132009.p0.g1a133f0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202408081442.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202408081442.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202408140143.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202408081442.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202408140143.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202408090908.p0.g819f011.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202408081442.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
                  "product_id": "openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202408140143.p0.g066a5b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202408081442.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202408132009.p0.g4510e9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202408081442.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202408132009.p0.g4510e9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202408081442.p0.g462fe76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202408081442.p0.g8100982.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202408081442.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g86a58d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202408081442.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202408081442.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202408081442.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202408081442.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g9a6028c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g4632bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202408081442.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g38ef552.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202408081442.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.gcda1c4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202408081442.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202408081442.p0.gf887624.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g335c914.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gaf5d3f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbf6afbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202408081442.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202408090537.p0.gdf31847.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202408081442.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202408081442.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202408081442.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.g7089efe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202408090908.p0.g16202ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202408121408.p0.g0e76c20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gf961f16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g1a3a303.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g9571973.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g72d41aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gc9ba6b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202408090908.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202408081442.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.ga3500bd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202408081442.p0.gfb93063.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202408132009.p0.g2c70c11.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202408090908.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202408081442.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202408081442.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202408081442.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
                  "product_id": "openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202408091708.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202408081442.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202408081442.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202408081442.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202408081442.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gf0536ca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202408091708.p0.gb0250b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202408081442.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202408081442.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202408140143.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202408091708.p0.gb0250b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
                "product": {
                  "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
                  "product_id": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202408132101-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202408081442.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202408081442.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202408081442.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g11269ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gcb3d884.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202408091438.p0.g64bf8ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202408081442.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202408081442.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202408081442.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202408081442.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202408081442.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202408081442.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202408081442.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202408121707.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g30f8012.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202408081442.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202408081442.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202408132009.p0.g1a133f0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202408081442.p0.g63681a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202408081442.p0.ga428def.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202408121707.p0.g93b8b5f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.ge78e4c3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202408081442.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202408081442.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202408140143.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202408081442.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202408140143.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202408090908.p0.g819f011.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202408081442.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202408140143.p0.g066a5b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202408081442.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202408132009.p0.g4510e9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202408081442.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202408132009.p0.g4510e9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202408081442.p0.g462fe76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202408081442.p0.g8100982.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202408081442.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g86a58d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202408081442.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202408081442.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202408081442.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202408081442.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g9a6028c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.ga53e9de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.gaaaf00b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g1d29a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g746491a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.ga81e3b3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b55f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g5ceb190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g4aca092.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g4632bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202408081442.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g38ef552.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202408081442.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.gcda1c4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202408081442.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202408081442.p0.gf887624.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g335c914.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gaf5d3f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbf6afbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202408081442.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202408090537.p0.gdf31847.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202408081442.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202408081442.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202408081442.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.g7089efe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202408090908.p0.g16202ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202408121408.p0.g0e76c20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g3948096.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gc9ba6b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202408090908.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202408081442.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.ga3500bd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202408081442.p0.g61d60f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202408081442.p0.ge4e1150.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202408081442.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202408081442.p0.gfb93063.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202408132009.p0.g2c70c11.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202408090908.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202408081442.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202408081442.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202408081442.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202408091708.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202408081442.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202408081442.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202408081442.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202408081442.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gf0536ca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202408091708.p0.gb0250b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202408081442.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202408081442.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202408140143.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202408091708.p0.gb0250b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202408081442.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202408081442.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202408081442.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g11269ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gcb3d884.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202408091438.p0.g64bf8ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202408081442.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202408081442.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202408081442.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202408081442.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g6de0dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202408081442.p0.g406cec7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202408081442.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202408081442.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202408081442.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202408121707.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g30f8012.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202408081442.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202408081442.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202408132009.p0.g1a133f0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202408081442.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202408081442.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202408140143.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202408081442.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202408140143.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202408090908.p0.g819f011.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202408081442.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202408140143.p0.g066a5b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202408081442.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202408132009.p0.g4510e9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202408081442.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202408132009.p0.g4510e9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202408081442.p0.g462fe76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202408081442.p0.g8100982.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202408081442.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g86a58d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202408081442.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202408081442.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202408081442.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202408081442.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g9a6028c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g4632bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202408081442.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g38ef552.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202408081442.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.gcda1c4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202408081442.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202408081442.p0.gf887624.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g335c914.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gaf5d3f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbf6afbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202408081442.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202408090537.p0.gdf31847.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202408081442.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202408081442.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202408081442.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.g7089efe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202408090908.p0.g16202ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202408121408.p0.g0e76c20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gc9ba6b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202408090908.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202408081442.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.ga3500bd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202408081442.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202408081442.p0.gfb93063.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202408132009.p0.g2c70c11.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202408090908.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202408081442.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202408081442.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202408081442.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
                  "product_id": "openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202408091708.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202408081442.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202408081442.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202408081442.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202408081442.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gf0536ca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202408091708.p0.gb0250b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g26162ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g9c5dd8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g20e6dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b57e6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202408081442.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202408081442.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202408140143.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202408091708.p0.gb0250b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
                "product": {
                  "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
                  "product_id": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202408132101-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202408081442.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202408081442.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202408081442.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g11269ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gcb3d884.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202408091438.p0.g64bf8ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202408081442.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202408081442.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202408081442.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202408081442.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g6de0dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202408081442.p0.g406cec7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202408081442.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202408081442.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202408081442.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202408121707.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g30f8012.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202408081442.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202408081442.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202408132009.p0.g1a133f0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202408081442.p0.g63681a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202408081442.p0.ga428def.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202408121707.p0.g93b8b5f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.ge78e4c3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202408081442.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202408081442.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202408140143.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202408081442.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202408140143.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202408090908.p0.g819f011.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202408081442.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202408140143.p0.g066a5b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202408081442.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202408132009.p0.g4510e9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202408081442.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202408132009.p0.g4510e9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202408081442.p0.g462fe76.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202408081442.p0.g8100982.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202408081442.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g86a58d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202408081442.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202408081442.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202408081442.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202408081442.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g97e8335.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g064d462.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g9a6028c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.ga53e9de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.gaaaf00b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g1d29a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g746491a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.ga81e3b3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b55f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g5ceb190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g4aca092.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g4632bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202408081442.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202408081442.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g38ef552.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202408081442.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.gcda1c4b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202408081442.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202408081442.p0.gf887624.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g335c914.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gaf5d3f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbf6afbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202408081442.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202408090537.p0.gdf31847.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202408081442.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202408081442.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202408081442.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.g7089efe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202408090908.p0.g16202ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202408081442.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202408121408.p0.g0e76c20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gf961f16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g1a3a303.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g9571973.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g72d41aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g3948096.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.gc9ba6b0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202408132009.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202408090908.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202408081442.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202408081442.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.ga3500bd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202408081442.p0.g61d60f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202408081442.p0.ge4e1150.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202408081442.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202408081442.p0.gfb93063.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202408132009.p0.g2c70c11.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202408090908.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202408081442.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202408081442.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202408081442.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202408081442.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202408091708.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202408081442.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gc9bbc44.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.gf053e5a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202408081442.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202408081442.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202408081442.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202408081442.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.gf0536ca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408110608.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202408130039.p0.gf9c0881.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202408091708.p0.gb0250b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g26162ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g9c5dd8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g20e6dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.g6b57e6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202408081442.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202408081442.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202408140143.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202408081442.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g483de9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g483de9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202408081442.p0.g8777b9a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408081442.p0.gbe22f10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.16.0-202408081442.p0.g3683c12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202408091708.p0.gb0250b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202408081442.p0.g8bf4750.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202408081442.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202408081442.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.16.0-202408081442.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
                "product": {
                  "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
                  "product_id": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202408132101-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64",
                "product": {
                  "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64",
                  "product_id": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202408132101-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64"
        },
        "product_reference": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le"
        },
        "product_reference": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x"
        },
        "product_reference": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64"
        },
        "product_reference": "rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:5f1f16ecdc6429bafb437515a2bb131e367b3d98650599d735a2894cb0d0cddf\n\n      (For s390x architecture)\n      The image digest is sha256:7c5e8b9b0b8e9f9a90774420b9e6019838695e07812237da9338ee2d4b214d82\n\n      (For ppc64le architecture)\n      The image digest is sha256:1ace403987619668b8322203cb7e6c266e373bdc765eef61c79c77a0b49af98e\n\n      (For aarch64 architecture)\n      The image digest is sha256:0a99ef4f95dee2d0f4865e32bb8e9649a7f7b0241a7d7312200f39d1a0120e9d\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5422"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    },
    {
      "cve": "CVE-2024-36971",
      "discovery_date": "2024-06-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: kernel: UAF in network route management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:5f1f16ecdc6429bafb437515a2bb131e367b3d98650599d735a2894cb0d0cddf\n\n      (For s390x architecture)\n      The image digest is sha256:7c5e8b9b0b8e9f9a90774420b9e6019838695e07812237da9338ee2d4b214d82\n\n      (For ppc64le architecture)\n      The image digest is sha256:1ace403987619668b8322203cb7e6c266e373bdc765eef61c79c77a0b49af98e\n\n      (For aarch64 architecture)\n      The image digest is sha256:0a99ef4f95dee2d0f4865e32bb8e9649a7f7b0241a7d7312200f39d1a0120e9d\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5422"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:141d3da884c56357ce9b1382b1cc45efa61885cbf0cb5295720ccec1fd7f9631_amd64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:1c60d29dc7915b7d5b7f9d1d9aa7d43ffe1d6ec6eefcc84516d26741d82e7f33_s390x",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59bb5401c29d473dbea444a49bc7258d8d2ec4a98d7dec6ad75763d530bae959_arm64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:ce54d3b6ccb945db54839cb2ded03ff42c7e86c1881dd9fbb16a98b19550c025_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:22c94b494f6ba6d2fd4a86830b6e7ec2a4592b3dfe3b51d8c55256afb0eadcb1_s390x",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:463b07627f8ac45bbf96f7d1620b84bf7cd86005defd15667db99f059c823e68_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ab2cf0bf5f950fe1cde7774bb809056bce7b2bba11af92ec8900a3b68e3f93ff_ppc64le",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b4e023eac30215e98688f117ee0e7d9baf07e1981437131aee457b20e383aedc_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:163815ba4bdddfd8cd01d1690d59b946d1e1afdfd77d85fda536f22570c2475b_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:826dd20983409795d8570e86e6dd35c55b3487031f6102ff3eec050c33549793_s390x",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:889c6edae381237b3a716d61b46a7e6624c3942f79ad379faaf521997406d867_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c9d61bf272a1168e4eebffc2bb90095fb28e2fc6a9747418634230e26871aa93_amd64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8b11c209a2f2cc5734192e627c1130d730e76439c53d99b110bb87aaa712ee9e_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf5d3a7704663174cb273683770cbbce535792a55b96bb2f075fa568699e8b0e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:dac404b6ce58babe6f14077d69dd2593cc00ddfade585a48eee90a904284cd1d_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:f7c99848b6e4dcb42c73f59919b8cf2454eade1c95720ab3fce6af185797d580_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:08c72da1a2939f2123d03d84d23dd63180eac09fcc7a8fb9aa6c02f2daf5300a_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:29a4c001ab771a941f63832f9f7613809ddaa3cb8704a9d3f86d47d14b6fb5f6_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dff16c4d2f1dac5f2fd14c74995bd7d62538eb9bc1a7b1d6c92111e7ddac51c4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f761f003a72f13c80bcc7984b83432c1de0e847ad715d5dd6dc4275ad3124741_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:99b2d58cde95f315cf2c9c388e7ee89c88f2b39bc59715a5df064a18ca808b0c_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:b870cae1ae542170258a66d6df719ff59feda4dc0d6d7ba6bbde558e0fdff7a2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c2e094e4661677500cb43cc6db0d5b0cc4a5fd367c98637cb1c1b274d2bf5a3d_arm64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:fe09a74378bc502b7631b4a9eb28f4ea25a247b6422f2196819f07c2bec7c260_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:35d1614efce3caa08455f68732015366c68663cfb907037dd3c2370d6e498b46_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:5dc9a977a7880e97349834d359e6023d2aa26dc6d3a29bb2d9ee87c245c20e4d_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab56f313a674cb707a9dbbf1f210586fc87809b16867a298b516064e5a354a1a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:c8b178c693a71650a609426f588ad2bf926b07a7ffc7808b326d76f706ee59df_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5088f3bd7b21b39c5e309a504ed064060d094dc6b8daac91a097c33e440dcfd1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bed805a6b8a4bf2a2820420dca3eb5e77788c6fe42b061b03c80652eec51de99_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c61784ca3c6f38bd57fbcc78c52b543d4b0fe3c23421c311fa3241588fdb590b_amd64",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:cb9c0927f9bc0fa8c5e0399cb809fef73639fd62c212d53132657ab30b41f62e_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:085860229b1f105f7dc4538caf5a9a00f20e392f5ff6a01d0b6ef79d5b6343c3_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e9221793595fa52ec0c07de12e4a1d97c6e3073597cc686e2d1397acd2adb19_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:95b89d50c11a57004d2249fc565e7cb91fe92e82059794759b83f719375f3d73_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:d1da67e468d1c07effada02f3ed59d799ceadde1aaadf11b835002dc9688567f_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:7e1d0253dcb002c66e13dff04eb70ca375fadf2c810790155195e9c5db3885ac_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:90c1ce74996bbfeda627ff6ed3f8ac40193f64caec77c40b1dcadd92f005a78e_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:9aa8d98df867a01c413c1b6bdcbceccffa0c4733e2a7104ed1a5bdcc51e24d20_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f5ded2efe810ee7e67cc0a8c15d2368ada374dc20f822fd7ace323bd929d63ab_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:05f628b2729705ac593a24f6956aef5dfba84eec7be7b85add8d6f0261ca57d2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:cdf4bb2e7c4b0823d5b76e885c7b417d1495497362618dcd13aa9a6334d1ee4d_arm64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:d2fde2b57635ce80a120e0090f22f3c3c6dd69bf17b22c405c896cc7e0994286_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:dd9516d122ce524e147a1d004f5a1532c6c9d2d724994821d4bf89316247b867_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:00b541c0be571ca236091a8967a8be10b5f8bebb656e842617f286ce25e3b8c3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:75db254ea1ad58ba2015f6296961b641a5bc40d822ed260f85afdd162b440279_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:7f708b2df23b90479be309849eca15330908d32282f606d3e14146a31f5e017c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:a46db5f5f03266e47fa07c99d9dfa2ddcd1865f21f58d3cdd18ae046242f2d6c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:535945c8ca0de0846d1506a99c9261e3bad757b16f0d1ab386276be00ba6fed2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:63c597dfb90bdb834e93f35dea638a380d4c929d8920de647d9cbe7b92b34863_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7a80cd1f270b140ea49f908bfc3032c12ef12b1f7b668eb42b7f7e233bbfceb5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a0868d2744a1f0e84654bb840ff10d88654fe1a95f356ce360d380c54c5080f0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:072f2e7e55cd7b978fe2588a77198d32bf5ff4111524ee50b7da33333d60602e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07a19aab33e798254b27d72a6f0caa8102c5e63c5f5ea05ade312b2940d2244b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f15c59dcce88ed866cd2f4b5bf8b189b7fcfcddaca2e7cf4bd9c9babca6dd0f9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd3063d4f3b6919357170b66fcfcfcd6dbb901434033d50839a07f67b40cbbeb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cee11d62ecd072661ca7127131fcd08c372c2509c596fb6750d0f0c12763a84_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3a9d63f0cbd609a24f49e7ece947d6b0a6063718e2fcb24f833e159d710534aa_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:545bd559ff254dff2cb515bf73b9f478a8ac2055f0beb2780ead77fce8cdf26a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9307a2752e4f4f0558fe07792208a7f447c0597b808e2b40174c31a6631bcac6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:098196025141a29a69e5031daf95d86b1e5078e76a89df601242e394f7c9d816_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:17ce227d1e3433568710ddad88abdadc0362b3ce22e27261e2bf296dd81be2a7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5215e410a84c81e6a9f70fd872e5f2831c2a2bf79865e3a0850a7df52074ee31_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:dd6f3e9b0a5b07044b9066dba014387028946e44a16feb0433b35cd63c1123a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d6a5c14df7fc36bd7adba99335b74ecf70ac56d36b3b031ce6908fd8023c1319_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3668515881c98bbdb6aaa12e3a32f607d3d96625cc40fce3bdcfe8ee3c3a5cd1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0870cc9f7fe7e96d5131e77e7bd8f8c5158b0e90282e820bc8de564bdd4a205c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:23e656c546bbf73fbdc90600cefb0e36c789ee0e4c4fb00fb04000fc47418bcf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:985990b10e55e78762004a3e9d97f99fc391b768c620711f46317ef5a7fe0dc1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffb13b04797987987ff879075c402849399e199f81e106c4e12e1227d1bfc30d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bc790803a6b4ec9f3cb667c93e1cbb89a23918db9bd88e02d07e7e50c852ff3a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ed5f4c96350e810708b4b13fa46a8b80027601825c0dc2c0d4e9dc9d0fab0db4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:941d6d053091c62bda9f9a76829941c5464df78cea34e327c27e192f2ba7cb7f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c453144eff9afbc4111ce8665865e0656697b2c22803852e4a3daa53f5f82c76_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c7b3828c25a1fd45d7f1f6bbd573debfd34ee4ab43021a20f9825784d6dbca6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:733157bb8d06e9e332d238470da7fadc7eea403d653cd2e78597ea1d56f504cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0849692fbf66d03b34e04e10a54191321e8f97fc1ce36f6850a95911be0a6825_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:5ef489f7080b6d60788117ebd2cc1c5dfcd004fad534445d635293c3af919848_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8722e187cc5f866448ccd693d927af9bd4e41aa993cb345b21fe59d1842ebec1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f04bbb55c39f99d4bb81191ce5340ed0546c3cf06f9fc0f4017c075461135bca_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7a039aee8ed331f191370cb9d955d12e88b7fafeb655f36488fec7a0f9906e78_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d7a85c148a33eb826da18cc49055a1f8c93b62cb2da77d967440fe96219fbd5b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ae493b32c90d85d31f14ebf582912c89da41b34663ceaec80818022a6baac3e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ce60ffb7f39426e1421908ff798bb92f15f2bf07bf54c158505d7ede3c91a8ad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:14d166ec29555e1387c67723380de37415a14891c160e2f089e1292d130255d3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3d307323c462cad5f978e2050c43677b35093e50514cc59abb4f53f3e5cbf9a9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a19e3a0b5ceb5eac97fe57c6e4086533bf1e847b46d7270b586656aa69a837cc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b594c9541dff75a9263b439106aca9e92b8b542edd82edb9eea599414efd41dc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:788ed3b3445eac147675ea83238714bd864b2b5b702d3e90491a623323d84818_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ba0884b3e531f183af68547f9d17b1ccb562c0443684327fe07efd78d5e61627_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c878404974d8508c65acff6ca00e80b7171287bd31c86478b9d206a875ab676c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ee24ea63b56714813d88d379fa3247fee8eec68c6380e076aec8c506bb230d6e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:03d184ef528d08ca70e79daca30eaf2b1f2e1d557c069298ec09c561905fdc96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d8f6f7f3c4b13e3c5a50af4aac2dcc1fea131705a69a46ca09e9715b64edbc08_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2607b333109a48406523dbaad5fd0beab569cf0a0e4a701049df6b89f42ada24_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a8c544cfe5c98c1687a4ed87a2c83ba4be40860b8169f81ff7588274f63f2e99_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:3f25c93c4e58812edd0e288ad039f426ed067b0be305eb3bee3d6fbf273e3990_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:e1c2000dcd0f149c2e9658e5b128f6c2c23f3831a1270ecc201a753632b6ff23_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fad96d07074e363bcd8ed6ad374fc0397d0aca1c4da44d241e614ef649aed56c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:fdce6d13dfd0447763a8da769e4580f45defbc07efa2e88614c7be8becfdf57f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:124126b36fa0efd3d61fa043b51cc231fd799b5858aa9fa5be9b02c0357dc0f5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:684852b755b713a768928c1aa385bf39db172807944062c05512312192295dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a851b7767320edcd2c89774e14d9249bcc2d61c275542796d5ffc4eebf7bb245_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac1003300ea51f2557e309435f1e993adbae2fd2c545b23444260ad322d6191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:0f4605f32a36167b920ca509acf0dea5d9831b26b6cbf84ea9cf4698eb3a4e61_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:38a5531bf91ec5c4eae6271267bfc6c276a1f03c64da52fa28c4cf8ffe8d79bb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:3b127685071c5e86c3a0efc3e25e5a1dfb4767034eca00b1f3c8dd6f9f9e4e88_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:68a61f0774db001f6845f96562155a6e1c2b99854c53969bd1fde82cee63669f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0ee633f0a144a3f74f36d2c01caef8bbda9e79cb771dee27a0214550b5d286d3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:37ee69eb6b1ac266dc06fa1d4ac909b2c8ff268512c427a45336503c0e3c52e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6d24319afa0d4b8f483b78c65ef77b95b6222b6f6498f168aeeec55ee15e70fd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e12b5d77c8e34abe5f32a0993d08cd87767f17d7fa85b8cdfc925f661d7fd0c7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:0423c83ac0047fb90d8e70948c043101b6374f5c986f02b593307940e1143c0f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:31122a96193001557cff965c520dbaa4a9b311d73362324715c57d14187baca9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a5981fcd8e7ebef7e50f8ee1403ecb60acda67f481f65b9d6e9abb9fdf1e4ec1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c3869a3ae43ed804d2d2503c964883095bd3d2aeefc11e0d327d85fede9676_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:427e96995af8ee804319127ad83743e34e31f8d94f195f81193fe37a213cc8f6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9ad57fde80db214378b200235a0509ae273f6364b3268277927b61a57ffd2839_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d0be16b555a3a821bca04e7953b4ecefdffa838676199c3f045bfef8b28f0f00_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:f9eadb5b6221d8ab2f537999d0c8f64f49608da049ed566ad2abc5648af0edf6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:3461b787f675fd2e937dde3f77a8161a7f27ce53e756a5ee90450afce32595a7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:64eeb27fbb7bc251e5993aeececd93929da2e999515ab652c34f28b925880a0a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9078a6487105560d395f08a5483b76531ceee2ed114bce097fbed63f78c28731_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:9238f20d5a6582e430c87625c1a1dbcde266f156801dd40fcd203f213629a20a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:13e49c95fee2cbbe680e6275ac19c6cd2473997cb9a50db9bb0ebd06e0b83e0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:179be8c082656137762be397ddec5cb74c734f6562fd7c83e55daaf2b62b2335_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a5458c5cf362861e048774e9929f4cc754d25ee02021de6fed70df7c52d7821d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:d2cec91e7316572b865cfa3062157e54cf30582daf9b69efe041e4e40fcab423_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b8a6110ba7bac4c57fbfef931759f9202b6c4306be4a550fa5aea2f405d0c374_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:db0ec541a84e33e1c5a5099ddf892511ddffdf33646af4878d5d8b5991bdcdb7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:e6dd655308c560169de1c704433e99563091cfda2e24a096ceacecbed8d0d7b5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f6b292ca6694e6056417348e5ca1aa50000560ce160565889573cecbefc6d5b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:09abe966ee42ac5ebca0a8936e38c191691e31075c1b34cda3be248adf495206_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9bf63c3db915ad039c8873913cff4e3d320a6cecbe3babc34b1e4213b8ef9606_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c95321f56ec34b8d4bb7c5f61c3a8f6fae7995b5c6b3469aab3eb1537884029e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d19920e9332489b2e21e93c3c6ba01ff0ad2e8f89d9dfb471e7afc22bcee8998_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:1532dda10b900f409eb6dda480f780e7f2c838b625e41e4f729d130a76a8e596_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6711341d8abd74c3f556146d88303c4160d9617534a0081d9c2fef0ced2511d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:cd617b88a8bb257adbd7a1583378e63985cf54c7c34492b9a546f9c136c17996_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:e972dc8908e17bd076ad427b736859b71d8d4630eeabd9d54a7c6467553e4734_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:03ea65222bf9c92edd0aaea6a9a30387b9f4bc177d369ecf3b992de10483e9e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:285ac977f79cde308c81954b56d5cffa845fb59829f04294084e1b43b970ef84_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f226ab7fa04f974ee91a5461310a93904b9f7b6e709f43060760020bcfcabc4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9efa236457425df1d0cf18403ec20f596997c53689a9d8f52c2e71ac0b27a80f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:230f51f6ca9b2dbcaccf9039ef0eabd4e0affb077dff032670062f3cbe1b2ec0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:946be2015d046fe5a1823a34e21e8285e63baa23720c08d6633dc7fc863dad6f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:e1d859b5dfd2127ab7a2e12d02515eaca695b2420274400e8695b6803cf397d0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f5b040bbe94e2ab3460a62cc650a435f79e5595e8d631a8122557307ead65584_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:358caa4b8665ef1093515db762039324a5f300e7d2528a719113de1372785d46_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3d26f3022e14f6a950b148cbb43e5a3c8de8a7242281fe1b130d072814e3c643_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:96f9bfdb13aefe0a3c6622d4f25bc21d4e2a42101346209ab88f60eeaa236770_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:bbbd48a7d793906af32b6b17476e303c4824ed436395dc372ace33e670574c73_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:061f8d26a1b79b390d9b148a42c1eaa4f42aee8595132d6c36ecd2dbde3c54a4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0a26a39179a3540a42676be611fc43dba8bbe815e9e1614bee07db8375eddcaf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:859a594df42a7ab97e88e4126932a222d96a2221452a808dff772c72120305ac_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914a3cbc2d13c8b8cd86119d3bf2439f893b26858e3560e9d95b41b15b8ca021_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:12cef04ba98e6b8ed49557b6d073ad67843bab3a979f8480c521489d2ba566ef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:35c4622ddc6dd8f9f1c15e26dc775eedcd997a5c3c5838ee12e6cee34bce904b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:83606a0c9914d57b7ba369cd6930f6797bff61ef030c4f553cd0ec02c9cf9cc3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:8a42ae3c0e3dcc7baaf06aca8fcc3908363272cf51cb0942728f47a454659069_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2439df5676fdf900f4c1506b6d6bfbab4a85306e18ab211fcf9992586391af28_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:87f747d3a331c5efb8bad8de361eb2cfc1181747972c0734fc6bfd933c47ab13_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d1195415806ed6961077f01ec34564a078e976e3fca5a3ed056e587061a360f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:fa588a72f7e785aaf2d6c66385bb96eb1741b561408fec88592dc760bf6176c2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0c9294827a747c73f080c8e329ea7170e6d29cd79c62cffda2471d1a5ce4c38d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:47ed2836da01749a82e1215be05924828ab1cc7575edae9bde94cf090fbec168_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ba46d790bd9fc2edc405f362a67a3e883dc668e81cc84a2c002e2d14d5962fc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:88b25f323e31a8655952e9da7964cd795e4f3ca2b93e296288f7ca23e2c66c6d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0e262d17c0ce50e5694d3602eb69cca7eb1c60f98e7e81896b2be97dc8185a14_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9528b226f63347a2f50aedcb0ed3b684186acdacc273626c8f765d6c1601e990_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a8a2e1ef3c2df3b74a690bee125ecfd2bdca32aa497966f0ade3f6ed5b124f4e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cfd5c3a1f77aee147923b63c071f8035129dd76eae402860cf8404ba5c9c89e5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:67743db87dd366c57e930feb74a4ba4a28cc1c0fc394cc3b8c80e2b56c5d3b04_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:c7c2e4ac62037d4230ed5fc40254d91c106e4e3b863ee625c0ce817a95dada04_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:df45a9019180eedeeadf08b47083f97ebea9647bb7e37c3c158de506dab47e7a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f2138685db9bc34d3a0402791dac963f6055501d809ab419e37395aa2e19ffd2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:26a3f4c47d1e666351c0b4ea565fe83a97cd0c7db3ce80a094dd578371a890d5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31df8228459f2f3321fa5eefc8d9a91f895375d7f9ab88a541189e4895514e1b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:676528690b751573366bf4c9f5f62170fd99d13ce4945a7b8963ce147b822570_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:bd62c25d5614fde4d35bcf13b254b60fc91561cb932093df1b31ab029fb9a7f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:216890d1f41a062e0245809b8213b527f50f44adb03ea76f7cd235ac7603aa0c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:395d4505f7159ced5d5b9f25fda95912d26eb575e1123e0333fac2134b1565de_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:47c863a7c2d0a8a7e8b670c40ff537e945b24bc3c6852f98bd5f244e911442e3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:785ae1f47ae96aeb827d6e752c1c8161ed03d51fbdbbf2a6931c90b1f901d7e5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5f152113136c8139b9a59a589b5766a4914d30305ffa37d59dfc60518af85a86_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8a217729d25334c796a87b81ca96f7e529d28e1871ae074a37ded0a36b41df1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:be7c1a099a5a80086fe5e4edb99f4dc7727267c6c8f6ff88fe7f57a16e743233_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f81c8d8cfdc510025a8ac1f7979a204e2c6c291a46987d8d02c9aa03dd8bc111_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51eb0bd6abc6f9be46ebf68638cb4274c140129a14c222deca76a4fee18d7da1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8e7bbc757be4dace9b4f34bbd795e6fef8d6c88d70de2350a7ef00d3656080da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9c04c024c9ad7722646ca38998f8038558c191629e37aedb0173aaffcf341e7b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d1a00cd1afcd3d8705ffa324838842d3533172343b98e6f58eb4d3d99e6fcbda_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:20e49812ece40ea8605760acacc0e108c23e5327822d253b17119187a6a6dbb9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ce183d3c5b034cd40dd1f6a8417718d0f8dcb5adf7b3f7e76c8b61d6ae6ad2c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a9a05e8092eb7f80952b55343a28dbed6a8f7f5151cdbd263dc798d7f09c0d40_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fc7b7e52eaab91e49fceef6b7ed8f343c821b8410fe7b3c6b51ca6bfb2b38e6c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08586b44d07505a5e1a6cbedb2e834485eba314a95cf1a4c5857d7e8b64f01e7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:79f49bcef24383fde3279f41afd1bb6cca04bb5d89c2a1c4eceb2777dfb3ffd7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8df83f522929964c79b3d2f14e3e015b500a3b7a176d2067c769cad0a27de20c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ddabc8585babf179f8fca009058cd6344c66990a765faf25e3edae645b3a294b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ec1e0ed2f6d1723909cf5a8cf79979d96ffe19cbd57b29249a6e50f3cc3de6f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:15dc4227435a4a92e83795ac603517959574fb8a7c434b15f5e5f692f0f13852_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6683596dfa294c95bbf92d683fcb81d76772d20c61867e6d2cf3981f6b434a9d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f75eb4470ad5226378ee18c6fcbdb4b1e6a466c92db4d1a2cdaa450289bb3161_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:281a102c276317ac896a6937fa0fc99abd551fd6443556639c81ed234fd7b44b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4c502d0943bfd9333f4664e668b9c0f60b899664a953ff2f51ea92263d3f4559_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6b7459f62c8b4c8e85e30166d250a294eff3b126a411746a50918bd25e217d89_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7d30902900652f7bbd146381f72c9ecb50eb125fdf0e97b264ed899d2f291fc8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1d1c33c9aa04eaf039c0dc218f05aac07bb0e09b12c8facd7a574cb44ba995ef_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:257b998f6b4535a71bcbfb9b694008b570e2d31008b71b4e6ada76a9898a8f6c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:a13122d840a59cf446bac3983947b488d63470e347e9c2e1299e5e81629d4381_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:d0b250cfcbcacd9dde2b90e6b5412847eda5b8bc914ee37014a032fca23ca826_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49c0fd805ba9608b057450f9abd321d493f298532da99f2f38da18df8857a153_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4dcdeb5061dbf7110412ee9422399de4dcb05896955da8c58b9e842ba346f1bb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cc04b1069a25fbc722e178d10661e846f2de2f301c2be25c4f026c46b1237b82_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e05946541b6eede96a91b878568e24b13865464994a32333fdd33e1acad6cb8d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:3b5644ed7485198076a4d62bd820e21f41bceb83585809ae3603aa3e92b202c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:45ec3deefb71009b7933eb3b5c31c327e3fbaa1752d78da02ff20553524f0356_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:49cbd2ee6003ace211285bb98802e38dc5aa4609c0ef3db564d3204014f5ce2c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:db18bf2afae8c3364a815d104b07d50dc4858a93378675262c1a029bb1d2f854_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7f653b6d7d6ab25fa0db49c45124ccaefc3ff24573d8c8a9c2a3e7b87c43d4aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:934e433957fcc525a07c66e0dc18b3051b12b6b34b74b8f47c9b81c674ed6160_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad81565a625636a7442135e8bfad1b9201426dc46a765a7bc1aa6724bc74f7d6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b1027bb8e1f2a64962ba81434a3381e2c35c0cd5c76e08ecffc2563f0183bef3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:243b68edaa3599f1eda5042b7d99c9dd53d9240a26d5f870bf372e08b99c7519_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:37b878f89d24c81f59f30c8762cf53f2b39422246d8248ab203e77dbbcf977e8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:6414f38bf9c8db2a7ec4507036ad9fe718fc9634336769b91694fb0796f21420_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:ff567b80ebe72ca62a5dc92e76a503d621ccdaef6368622fd4c2077b0d829fd9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:67c771e6bdc97fe38169d8bf1a2f0dfce90f4925056687aee54311d9e4ed31bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:80d54b19e53fb88799f0027e075c3e5f520e4cd417b7e8a67b4538f402f83d3d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:874180308c9bae5bd53e5fca2b9849189b3176093d4b7806a90fc2e601c36215_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:95d720bde2f3e4f6bcb4b5b929e42425d7fdea66d37ee7a0323a2da7b06abebd_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65dc57e27b5bfdbf108b7ec55ede9ee33748ca653e291e55f281069902b3d414_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e19eb331ebcc920d2b3d0e302267dbbf1747b3e1629d0c828d054f1ebc7b7612_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e4976c7dd5eef254ac51b110c7b43f4fcb4a81439d3621570c55417643c0eac8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd6ad8fb765ae4ba8a01cadb15b68cfdae6bac64027b601eb4eeea42812ceacf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2efb1de60bf5c63099136b1839c07071c2dbd5afb4247fc4df75b8a5b3d2a466_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3b1823064a91dfa066a2d49a9aae5626a3c169a99974884a163e0b98177f6370_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b8915d89464c903ffdfa8fa3303abf361570cf7db308799079f1d6098c2280d0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9dfc6558d705fb678be12872b06cc5ed46d41987db4ccbd3324cc4384ed375d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:00690f431ee9a8bca04d1c0b9ac62f9e8ef17eca4e0fe598bcf21b5bfac1a6bc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:066427321da4f932e1ea788095a5683f536c3c59c17ea60cc29d8c04c2c912b0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4ae80c89227fc113ed6ee48e100a997e3214e6dd86b8b49352bbe5101422c73b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:e0073ad1f7191b54b2a6cbfca2ea19ff27d4a1955b9de528ed2c97b842d0820b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:511ac87e4375563e90b40ef4ecbbd911c2adf2b7bfbc562a9d125add1c44af41_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:5f9083dc57896ef04e4bd43306fd57793e736d64518561c154e7b3bed769f5af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:849329da8793ed37197aa15d27755ab3745faa0b7e97fd8d26ce5b26a11a6630_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d924268f290c98350f3e22ef374d1520fe352844a1dde1b572b1c83f92fb6035_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:4eb012d4dbb6cf2f4e55640e0e0b39eee9a189e7f2ae8b743809a09d2d00df46_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5f4e60e187eedb68f6b2276e5698452d495f0f499de1a467d6af1d2d4f606665_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83a548bbc474f2df11f77369b0355f40dc13de20319ebd6423f36fad7d21150c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:fcd5e2b358a4f930fd58877922fc383448274a7d59dbc471cea4dc9622912959_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:885d455417b2edf1132012b42f7cbf48751d4634cbd7357dceae18e01cf33bda_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:baeeca42c6817dae3f1cfd7691cfa6d148b522dfbfaa8e1f5f3ee4372a3186c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:dee2eb726d7c7da7b114e353c26bb3f415109b3250d1b8d4b47fe8bfd1c9704e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f591f35daa79a5f53c2a7422a08a9641266f70e7b4ebf37fcd900126f2d34e8e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1721c312112672a0aacb585d3e4f2ca6500e88256f85389cf20a38186908e5f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4cc318682a2561c530173be3d108c3defd4f08ee4a8dbb592d939a5e1de7018c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:6dfbea1752d171be386d802898502c4c5b21ed70b82a5c7fe1d7373d0554a851_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9c37bfebacb4a3d9c0d4be912a3a1a06921f501971a05852a2f8db7e5a20dab_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:38d75ce8fec28025aff0bce9bc23191e5b03967330a31eb32997e2f1df36e90c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:4545516861e2a2acafa24427e1365fb6f1e0fd68ea5d70dd7aa7b5871773d0d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6c941bf9647cf89ed2e187e5f095883559c9d4da422b26a1bcd6ee27b2a6e61d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:cb24dbc8013c499ff2420e6867d9f1502aa494918f46fdf9988ba5226fe35278_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:385e943db10e08c389d18bd28db63556e452b0fa1a10e6cff201c432bf5e3589_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:56dc65c55f0018b676e10eac8641ca3ac91467d7ce8dcd5d02cd221829ff410d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:edf7f9dcb6a894b770b62d25a9ae866a8132f619c27c72df46d9f087925c6f34_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:f35b56c2f5a3da4823609ecadf2e97db01a350cd36111ecfd790e1aed9ca5256_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1402d3165b658bb2ff4dec1c2946922541affb00262ed17f57ac06833f365191_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3d98722d9c692cf6d5eb296da8b4f75f62cd18a6eabf77e75c8217a7f93da13c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:cb656dbe2d3935e962b358631bc53481855ac4c477f8c1e001c37faf0c0b7c35_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:da1b98de30250204dc05a7ff6483410c5b382cab1eaa752ea5af3d74380ed1e4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:024a4a250cfb49fe8e101157d1e9beee8351a139be0a79d21bba7583c273d844_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1508675c84f1465e271264543761cbf8299040950eebe1a8be1e92a2736b2f30_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:295eb525ffe7e16f3bd657b55db17a76406826687937645d4251ff58b0f16753_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:a5c86c6058270fd03a9633775e96997fdd3c4cb2286f9f355f12840731181762_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:814a195902eff0a7b258e15c96c626c1140fac7a87fb64f41bd3bf8659867977_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b53003421e1909caa8a298b4194a4df0ec7eb83292b81c1dcf34fcbc022d4384_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:b8bb4e2539ab7f003c66c3341884a9544b432deaa6d625ac22366409e054867f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:d58a58cf7af487a54300a2d23fdc83432b18fca7f584e794f3c761952922a0f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2580f79b1317e3803ad2011903f461ac87cff748f21669184a60c17b8a9736d8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:87f4ab975f0dce13c9b4866baa98d26a40a660dc167a7fb8eef2a84db0a1e936_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bb7a534de9a959fc7fec55e7ff28c620fa453962a4cca1b50a7648084635e95b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:d7700f51a4c179317bd29c0e1e06790fc17f71d1307ffa7e3845ffd326624cf9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:669b155366cbeee1d22df6c0cc82acc9978a17f304c609b2d78aea049756dc7e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:de1f046ef7beed16106a49f0a7108c5112f46e7d31132646862befb7e01df086_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b14927e9da06dbe65cffe31b5a35dd6c8d06ee200ef2ba3335ba78b0a50e20d3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d745b76ab0c927eaef8ee276771462d0d98fced256e5abd85d1f921e4f2d212a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:eab7b62429f4228d7a61eb0ae667408c4e399033b71efcbcd8c3c2b1a70659c8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff683a3efe0cccc29e15ee77b6cc7cc629fe1ad5a0c4ccc773bd7b2c9e0f4470_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:516a545d31cb6f91f4b6de8753f4c5c7ef4f37eff939edb9410ee735297bbddc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5f1def3520d57bedfdfa784a583acaec3853f32456ea3c71ac1f480ab60c076f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6ed95e350146403b0882a527d6d1482da5bd3b2aea8a0d485dcd599b54f2f4cc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:aeaf573690c8f54622f3862aec35aaf59e5e1f539fa0ad680d6b58d00a665e96_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:88c9fba694321c451afa3c8cf5f32c148a407a4f884ebff08058059213355378_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9f5bf21c2ddc935444eb1f6af2edc0086b0842bdaff6ba1d1e3aa25805915276_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fa4ef1310f117ee3b9f0ba4417242e81c8a5c1bbc9ea0aba7bde18088f25fcf2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb0929a47e6dee413edd18ee95259be70776a07b58a3becd71780fa7f5251d1e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:21905b3b40233018a37c4668d983d672768987ac87c0b76b0ca3fa2bb30e2fbd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:3e649302686ceb191b5d2a35eff41c5c225355a35613b543683d95571d4006c1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:d7a506852995ca719e110eaf3a15fa61466b4e1464b3d7f848119334f16fc55a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:feeda34e104143f66da4b3499714584fcd58ccc4f80ae7a61c2c142966db32f6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:79d152ae71c3ca7e2e6bdb10c8d68043eb0ed63e7199638fa27b6160b42673b6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ab37d7b8f0c000e402528916eaba5fdcf9abeeb24270009b96d981dce69a1885_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ca28cb2f6a1f8c9c9b8ffb9d332b9e5c43d75cec3826da180ad22292a27de909_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e9177c2a9f28cb87a22138e42be99e308090e64506190b548d98abe3618641a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:09750ed9f14b3f7dcc39faabc640542ece5a149a39083840ded206f581c709a6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c77507a31c819a37e2b014c41b8b00d15fc5608aa2e94f9465a6523d2ae7143_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:a7bda050e57bf69185959be527ab1d07fcee86fb61244ed2f2c5b3b2e74e8e39_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:c9bc32fdaf6b9df9bddf056a182d6c0bdb8379f258ed8e20bf6e4f9ea99a48a9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:69cb1319cc2625733c594b7203f76b409f2444461d5b76e97bc3917aa0b1b97d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:805c610ae3e923e6486ffa0c09c9d56bbe35e7d6282636626f9fb102ea3fa341_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b3e458caa90c66d98f6b648a0faa6c14b0e094c82e1ee1496752850156b488f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e46d686c80aeaa65f4d1c3f77bd341d939d9db300d273b7600e28f356011b5aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:89da153a64a0b1fbcddcf6146930fbd95bb1d00f08867feeb03a997a503ec2bb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:922cb8d7dd9a6841aece60bea114fe67ebeae189f7f38c63d497fcbb6a4cfcdc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:bfee1a2b1ac2006a656309533f23c745b01256f76b110a2cec3a2f32a40a0d13_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:ca7cc1cc217eb3a64719e9d3daa2e6fca30df900c52c1ef47a87797212927123_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:213fca5c5a201910233eac04a4ddee9687a0bff28e7a192c61f7087e6cf02a33_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:73232de044cc217db8df088cea98c73d9c317fdc20db0bfb27d02ad5c4bbb988_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7a5055d4dbecbf193e481fe80a2d5b1cff9fa6d59c19fa72f95e1a40bcdeb6b2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88467f323b0080b6cfff98e0d733d838654b8b0d7a83072d4829d1f9e2c9dab7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0687c12513cfa4807189311fdf5cf7d15d68150d41dfed2b354099a99cd076cb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1195c274bbbfb67fc7e44f00fcf824756f7b0ab8895082ca92b0a676e5783e0c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d37a1a85a67615111476b80d3ac2ee393a6765defaa916db58979fceb77b445_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f1a854303dfcf8d97371dbcf47bce66a93e51f90b0d3b05d4135da2e89d3fc0c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2061cd66f6bb08b452bfe090cbdc9e078f6b5584afa66e232ff4426f406bebd2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa401d34ae8e2fc8fc9ced0504f4e96122298f03aed1279fc89a234724494b3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c85406d8df384e3640f5b20512bb9f1324bebc4495c6aebf09f1a2fad39e7280_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:effcb0c1bab08dde9bf2b99602a4da6641cf17162b5f42f20cde4f8d64d49487_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:1df94d7d564491909bf4a1674d6ec62275ae78c573c15483d4116b086cd7d7f8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3eaca3e42165fed06bc02d5a83b7c7bb37b7988500b0ab0ecd909aea3785597d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:8d7dc41ff7bd1b477dfb0285093b48606157884a67f470a6bb473ceeaf6c2320_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:ecba5dd3d32758d834789c00e7c597bedd62f3c1dbf9dca3c9940da54056d2c0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:5c45f3e8c558629dde2b2df0fda6d4ed878af93d4d62069b337c79ba95a971da_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:6ac0692775e6b98c5c4372a91d4dc8ea5af7ab8c65d496babb84a25b29e85d25_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a0e341c60c177f1093f8d5c10a8d5a746971436d9417936a8faa3f0e505c50cb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f17a6f7878f07b3d51e9c8e307fe4102d28adb34bc17d597e44bf9df8255132e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:4a6aec62cbfea57af348c5fb3d3ed5881baffeee7273786ccc65cbc43abd93d5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:7ae43b24030a5e4c65038169452851e48a997bf833f516d39823cfd13ed11b36_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:9373867840facc7314bcca07a802feb14cacab8c5c14ca28605b63c401aa225b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:f5bde8e333c5828658d100075fe2e997d6847c239c99aa42b3facd664422759b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:07111d50ada3d639e6741c07c34c567791c5a9c1357691761b0b6385d18b3bc3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:24427e4ddfacb2670b75208ca24e1aaf844b6eff93e77a4c8cb19dd7aae993c0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:5b31cee8b3c16c0f16547809d5e089af64ca6476bd08b067b4775543082d4ed0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:be1c4188e3e7e2002aeb622ab34ad1615d094d93a3c97747bcee686430391799_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b41bd846913e7c09f8c5919487d7faa1762a042cdc4c3b789f4d96d7cd8a1f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a130af578a6077f2606a77bc6f4a9a22b9a4e9570cc0813d0ddd6efcfdde2d40_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d33f773fc861fbcd0e46bc3ce8c5c83c7be3b81103a17284685968c6f1edf0c5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:376d33e72a3fa2da776dcb8cd5ace30fa451c2dec15a0ab1ba2858b3ef5696f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:69ddd4bf783979d8288972f04942198d8f231b4b13fb70d83063b0bfb1689263_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ff1722164aeb553c1f5dc9acffd0e4fb932d18be95618db040cc75713df426fb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2aa48e77d3b5edfecccc1fa6033e47c0a79c4af1ce960300e3ab0cd2d8d941d9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b3090ae7d656d0ee653242e72d6139d63e398901d50efe84e2fbc12e8cdc1ff6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e0ab8f7d0abacf2f5b3155a4db81b7cc795645a736a206534f38244a51f840ba_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1c8c7483d8c3edcce951e4547a6d8e6ee594630ec808db41034165ffecd6e40f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2254429c7c855f1acee37cdf76a1d4f49b3b2126322566246ba5fbbb199d1e05_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf2f47f55df7bc9b5bb130e850a7b45f368acb618429049b47dc1124e57bdbcd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:1330ae547a2fa7309cc4ed259916e6160e4ec14aef43a14946dffc03f441c8d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:8747a64be5d75c81b60d0738229be999e71aeddf7d76c439604eedadcb9c2030_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:d098bb4204054905bb7b4d5859456e01d03e77b88c9934c74abc85e0910bc747_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:fed04c575c7497818cc3d0b30e84781aa5707d32e2e99a3d77bc8024505cece9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:4ad7ba724df558387990cafc7cb5fe419cda32a71b191d3bd5092fd8ead5ea75_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:9aaa8a759c7648ddc4866313e61a5bd5659459dda780dcc3387c8d3cb83d5955_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a66d8120eeba2a697096eab01aa4ee4e7080e9d4de2176568767297bdc1dde51_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:f8f14361fdf662e6960f53add1a22f214fdae45d52c6e4dd812a1fb7e3b75e6d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:65c3a4f2098211e8f5242a1123b2383781a9a7fee44d874927f33a57ed7c72fe_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:7de96d6c745644df03098f19b48e6a8b478fefed229809830d85f6d963cb0b44_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:b303d9384b5d5c75c8b91c22e63fcdc7b48d8d3001fa15da891d834d8d0f3997_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d09436ff6b26d977a478b2103a20cbaca59710cd040c6f59ea5d61de65ad7cf0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2f3d82b7d2f628d1e04cec9beba03a35e40144f977f296ff78bd2b6f50914193_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f75a2d14c804204a98466f48f8c73cf8fa871a78672a0b47a723ba04ac96481_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7864c225e4166fad7436b1ef77ed59a2206ee0f64eedbbdb366542c38f404134_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ca70f7c3d92b5d869d1dc5e5a08c7f59536bc9cada9b72c4dd16dbecc9febb18_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bf2a3c9ae7128bcc2c0f47ca55043928b743774d3488d4074b7ffeb65af6be0a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c54c7bb690c482377d2f3e63c66c31a66c194876c019161168825bb0e3820a4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0d2b115e6350328993054a86cbf03828d4fdbd2737256beeccfa26e4157f0f7a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b2de0cccbfe814a38edb628d71b805f5ae1d6fc9603afd543e12b484b162ae8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:24698d8bf4a2277878fe183b11ff3a7a366b0740d3595730317e918766769ed8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2355bc63c9f948551c7d323e1d9d441ceff3bc731e1df63d3ba8d845e26134b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:667caa4bb5d504c86eb94dedd001e26acf0e4f0c909b89d4cf4e0fa24d6fd4bb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:24692b6b6b60010b53315a5abf55b8d77b11118eca985715d0cbe286be8bcabf_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:9ddfefc5de5f8de55ace61d4c45a5c62d617651effb0a61d8323d0f13ee65776_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:886dca292743047a715380aaea65e49b6df42e2b2bc2edbbcd4a33e2863ed202_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8dfe86fedb685fe9bc9c03ea19d7aa1dd9ab554b2744d2d13e99fe597a42caf1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:a5a51422c1cfb7f1127b36081f1c958a30a44b87a50a849ed26112ceaaf0ad3a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:d4862b3b14fa38ae97ce542cf1a28dcd751f9a5ea9accc3c642750d8f1de8ca4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:113abab98c9ae5a4ffff0a2125cf5f9ab9a389b552064e653d110e4cc9666188_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:1abe178d59d26e407358833fa1b4b6d70da1cb26fe3925b0ef92a986bcfa193d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:393d12fceef69aafe240550fd07b4ebef534764f940e2b099889906eff8cb1dd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:d514e56adb6f0de599e7f03e83a86145e9a76f23a9157cdd587df1e614a527b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:02f6aaa7e9d114b044ddf9298da785296d747643a34e854a3177a8e27d26020c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:4361ee09ec7e455366f05a8f12db22b9dde1fae7197350c2316e14602b917453_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:58ed454049fbf9886c76bd38f685c4f13f2bc32fdce0396332d1771513ac9376_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8255e80321264e16c64ac80c542542f9236540f65fb0611efc5a118f61df0af3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:01207c23f44566421cc9e81cb26a6457b107ea5941378aa652945a72de12efc2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:1fa3393e95f5d53f3fec23823520edd139151a5c36b9ac3446212ac9eb3b5e5b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c4343d2979290059042eeda9e98a6644c554a4bb9530bc3daa94f36187d97a4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8493b2eb3d3d892d6b77a2bf807eb655bfe7b353d530df55011eaf047df1a67c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:00b11c9fd3f823aa43774ce6a978cb3a2ec34e354b3e03ad81388e33447cac4a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:c73200b82b505d380fa3fa778965439746cf311cb4515429155db11408b42a61_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:48903398a1e441987c1e3c0849cd8f9ce34a788f93ac8ae2d1c362ad4c811a6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9774008fe06df3b35f72bb25141aa933041b47d61396e7c14340789b4ff47887_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:1936bc96fddc287a5398bfe9aa772c17ac4dd3cfcaaabd09f64de35e18539faa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:62a78d1059a94991e4653b65dc486b6708a74431e1a88839f62431437399e80a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6d813726f78c9d1ba2ee3cdcbf92ee4cdfffad1ab635c63732538b3d57b05d34_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:720cd49146fdbfb96439e5728812ebe8bb02cd132199769ae6d063198e0aab55_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:50c37601f4deb28ff039dc6e86b9c84fcb6b3616cb381c2f965c6491f8754b1b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8267117c9070ca493700fc1d624b008011094d965a04b2d7fade6da0bd79d8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:947332100de8362481aa3b853561926a39d8777aff01a7960c1f8ece54237a6d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b8d426fb038196fba3ed69b646095c23bae08c1dedc9b975ca1081a5c63dbf2a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0f7e9a2c8488149236a0f4b213ee509f489dc1f73067b04b0e3ea8903e73ca47_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a4d654371cd0f93ff5a0bbeb542c8570232bfd84e7416d17c245b3e85ee61ace_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ad9209e404cd1704406230c3984631f06b2e6aa0d7b81a511c6af3cf6991a738_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:db41adbebaafd5d4f78381470dd162245d4c75a634ebb55c17ede442071ed60a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:342cc2802269cafb0d844c627b1eae1eac1e9132a7de59e38ff7bca16998aa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:54ec75115c7dca1a6e060959d814ab0680fd5e4953695f95ef524075a81e8f81_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:998baf1e23f7d43dc56ed7204417f3ff3092232f62e8f2620f67976b1cc08a2f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9aa4b384efb38d218a54b638de417573d968f70aacbe465846113f1104518fc1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:12cc721a3ae6d7ac40f4ca9e0ad4e14f09c137e5b3e9396aeb0955d24aba3864_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:1fcccde5748c8f313152cef635670796c8e83fed8d93a4c37e3626485fb8c28a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a12b1cbabc85a9221943b9ace6ff6ef8f4507773900b52cab03e0c047ee50cad_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b05cc990531a308120c0a4116ee3443d1d000ab98a3e5da98cd68e8720c75f04_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8296f01baae76001906e334b1527bafe87b9113973ef5c10fd74ae7c15ce0749_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:9bac10db9029b0fc8cbda3ff633b8c26e3a0287bfc1787a62d2f584b898040b5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:f2c9cfce9782122768641b021e3500d688dc9b07ebfec1cf3ff05fdb5ceccb4f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:fef5270a3c1a4bcc03a22a1fb82b0ba0ab5aeb7c9cbeeb3c7407cff655bda3fe_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:228d276e38bd7d12cd320ea85d1b4ad368cc0dfffddb76ec5ef652610f3f634c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:28814b449feb378e2b35c99bcc796fdff139c7947f25145492bba2cc51b2fa98_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6fa5e18706ec97622ce5b8f6521e33ca7ff96ff3365a64e1d2fd5598b1af4a55_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:79d2a4f3249886d62f350387ef80d003e8fa4ac3d00d454a8df50bf3ab360c7d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0d162fe03b8cd281b7d3e7769b70e4498a5b01402ccd86025da5c33ca48dbb5f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4c4a5cdfca0dabe07dc9992d3da19ea7c950027a071d3f7c11dd394864bd105f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:798af102463eda87f1102cd285f562f8cc885cfeb3bee85b984f634bb94d08f4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8e7a365664262496c8df040bcb013cff5a926c4f4372a2e912466def3499150_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:038f1fa9ee1dba8072d673569bb1ca5ae455ee20cc7e1e120b1c5e88a2761584_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:140fe642a51c1ac7b0e37cfea46ed8bbd5c3151da3aa963e8bad546137b9463d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:85a997664a4bb47952c3b256ea833c17abd51858554ba13c3f0af5ca0613d612_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec2eb66219a59155141651c08b033590d8f85b5ddff5766e0535a10d200a699b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5f9a3b771f5a85d25d3122a6c7cd6e385172c07b2352e91ef5aa90230ec6e792_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9e29994557201b8e0ba6cef74b40c5955c771ce837de7fdf109403bd0d01de73_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d1c657d57b268da758b3fd0fcbdc29d3b118fa0356cab2cdfee1b0f3b9ffb029_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f051b1df78545f4fe7f2a3e78c57d26c008005b30a5226b39ebd4713deaa1bc9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:30208b999b5daeec8cb34c4f30cf70cca7da1a46d01b7384138e4ad6f332bf04_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a6736d732679a0ae8dc0e2b152047db0fd199d7a4b3518a7a8f8790ad71b54ea_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ff6ba1895f082b37548ce597d0bb388e85d060a5789b6f15d8a20aaf6c7ff39b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:84c2080809aaf993c00deb51e3e356a6067a63a316a8a030457038d35fb9d6f2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a86d91fc223348367d0b16bf5f73cc3794b2aee1d8083f09917a38e712f0a7f0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c3a1bd6ed0b1c23619643ac0ee53a3f5b13e9927b71582eb77687d6d5b45c061_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c4385797f1c7b730585b201bd18a6e3bde0e1ac70654b391b1bb708b3d5b2661_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0f72019f92c94ad8c797314dfd529520419273a838732c3cd0744933044e0d89_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:34fa0ca3a9ed4c2ce5be5162c9b5554de88f2ba993180ce1f0a203a9574ea970_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:37bf3cae7c4099dbcf3ee526b7cd994766bb14c73ae243e22573770fdbbefc61_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c4c25d93c44c28680748a6cbbb7cc0ab3406c4f0cca9389277602db94f0a75fa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:2b18ac7fb6e3a66f7321c3b7c190c8ace0fc8bbd4beb713df5b95988aee473c7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:347a0ad4696d2f1d031228727dd97a1ae5b465817e87fe3ac47be4a4dfd4c1cb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:385e73ad02f336c281363cbdca03a324c051e1e55f5a4173da50092483907d1a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:c1db65f28d41cb629f147f8d36b79f242862b9cdf58cd3b2e92223d8cd99f5e2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:1457ce954863c0e85cac67c6d6a197ab042c4c1f88d7b61aca9121e6b19adab0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3d1155eb26c01ef24fabb05c4fc7703835491e4b4cd681c8f9a077edd59624a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:491100fb9ddc66cea40add93d186cc5193990ee8cc52f340ec0ec7495434b48d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:efbfdbaed3643d47b174bcf75bcaa3079ad7b65cc9020d447c72f2525ff8dad8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0bb7ae520b8278942f8eeb1ec4e7f536c1ccd15f2485b06d539f72254c508df2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:4728450ea0af2da02e21c691348786e52a62b3fe0700a13d8153c284f0b2a253_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:63fab704c47274042dfc2aeddf1063412348fe24e7aac9eef8ded0aebb9ff388_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ee2581a6b2fc776a461b3fb1630ba3884634b7b14ad575885a43c91840bd1f52_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0483fd3f28fe29655a7e05945269f126014565906b9e11fc5013d8e0059fbdc2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:150c828bbec13f19399c0cfb025d905a51a9ba959a572981f4d49a675c330e37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:ab59ee4bdb25208320f0568c79a6171d0179f7d03321590e1b8254a8d39947d4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:e1727ed39ff46876ff2fee60c25974a65e66275c382c2d9451162800cc6d6fb6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:68c805e016aba048f303e3c5ce930bebd7e7ac21fe66a5ea913fa67e8dd4168e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:873070cb325d7bc4b92139f4bbbfccb41cb596ea6318ef3035fd5b3864f9af2c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:aa3fe885463e7be32e3b37f90a2d34106db626ed8c168b949e7bfa9d2bee154c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:e3bb258c9237eac8d868ae2adb25f62c8f1999a5e0571654c7045125d64e2cf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:3ba4a5cd302770f41814ebb4874d9e46df1d504e221ee3e5896236588c3f68cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:48fb5a01aa06066a3ff31a17ee750073a3af5fd6e1e7238d71c99df57131abac_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:74118f3ac757941fb0e51295e2fe155d88c3d3054d5ff3de54b026a56c7615af_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:d26fe6bdbf458c340b5205f0a817040beb8752c6fb844b07f5c7138e62e94078_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:8f1b2cfcb93af52b2b4ad033314c76bcb3a42991636854ab8104d41b8c3413b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:9b595f58ac112968abb493c3d68d83249a1bb6338045d36e3d7d9eed489a4108_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a245f4e84f535f4ad56028d77f616acff4e32f3f145f983556a01df492ac8f2f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:aca965770541d38c3516cef83bff8b24f537eb28fc23ff2e33ea97549d8e7533_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:413b99817fe9090c82cb5c0d013113f0d3dc738256294bc840f6dae05fd733c2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:47e75def09b43bcbb78bab0b3c4784596996c5294a505e83ced8fb1906b1760f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:966cad732f267e284fbd1f8234eaef85d67b154031fdfeeb5a0120c1d1e26ba0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f2393f984c632eb2eb7cac62d1161db2691a0df29866171166f80b52833838b3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:09425c1aa17c6f832a0112a2923ab9ea2fd2a84033abdb8e1c1a5465858fb6c6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fb880bf8fabc15a0a1bc98e7666f4d14a41a9662d1c5309e0e31be1686a4a46_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d856c900710eb19bade02b253b451379f2a35f1eb143720ff2d4cbf2e6b5c39f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ee50d10f138571635d3fc21bfe86f50f203fd5737d1d7b901696312fdcfc5783_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:17a55e2155bac7073b1218dc34962e120a0714043c90b15e11a53634627b299e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:50d71b5dcf2a545a77f435531bbe7e957686dc74e4693d96519a123bbfc4e3ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:83ad09d04b0a711aebe3b8e403a4478e661b9a09b6227779a3c5906925c1a204_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:d7d8155ab24098b11641c6e9f58fcde56a4d190a13c2a31bd47334d26ebec188_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ef1df3d2a99af3f258bb87aeea19f7a649ac7b8ecf64666030fa6addbbcd566_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4a603e928f9dcb94a93fd4a73f6cd1984a52b23bd0936ba2d127fecf003bbeb8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:5fa2b7290c2e6167ef2b1c2025c509a645c93075058e7329db296d35941bfd4a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:e40def50768fc0ae2fe7366404bc37bf4e6f5bde92470c0ee0fe3cc9a22ea234_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:0aa213a37f70174ca1b631876979a17ee3903e438cb1c082bdc7f254c0fa51a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:375487c42c246a6107349c5913fee6446c8b31739c3b2ad708bcb688381acdb0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9a0e3c94f66d869891b44e36166d1fdc371530dbbac903abb4e65b93e411b59b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:db0a2ac331adbd6a860f3724243d4793e0121a37f7509c06cde2d4f79c101b63_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5231095377147c3e388bcc52631827c712170303a3e8834f62ad56797274bfad_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:947aaea0126d4545035427e3afdec56f1ca0833969afc964cd466a11afc683a1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:de846d39cbd871b580450a3a5405c9e3e894f99bc32e96737c91c4a66be53ddf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:e9d8d1e7e259dea07d16b789620fc50bdab6711defdf88d73cc3d8080ad5ef07_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:22c66077c7ab27d7a9e0d3e9a1a2a2b109f52405c1c86be429ea8bb6ac538f84_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0193a1bd87a9fd9473013eb6b512f43d832be1f6698004a0a9abb5b6766f4d33_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:06ebb1e55dc61232c2ea218d82f6b1a94417c1615e78f3bc5aa943e5dc8d6b00_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:21df58034f3170effe03b538776d07e87f0756453866ea613826248c39d29f92_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:60e7f6812569ecb9e0a06f7262c283b4ced54d0034d1d2a00c80992991a43eb1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:90a0dfa68d512f564436b4e28e310815633d39ced64d364d63bae03b4d45ea25_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:0ea10971867acfda79b2ea25daf115846c0916d36223947bec207168cfc4162e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:9b1953c56040b04fa91f6b74d6e140ca793cfdf64526c56d9e8c1ccabacf73d9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:a68779e6daf662e8a05060e7fa1b3e92d481edbbdd8675e32009c00fdddd3daf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:b4a85a03b4cc83003e915888550be18266c9af96d13d837614be7c22c1eb78b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8dac2179cde198bdfe41e4218957a5a8651e88d149485ebb25dfd0ff39d5fb28_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:922b8040cc538a6a968ffe5811e0f258564351934f96ae72093e025c97d80eda_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:abe9212c1181f26972bc186b1833aedb7154d7fc8d7c1ef24a541312756558db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e23e5a61a75b5343765cd60949e5b278e8ced48d55b06cb917dd34b043af297f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:245e9e4b33027d7ef9604fb3e6299577633385a6db9b738959ad91ded1b2c784_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:58cd3104c26066069809b4367385272812f48097295a701deb0fa39d016bb40d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:848304e4e33c1e4c9bb8861c23e1d702d54b4493591ed7b77cbba829f3d70d5c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:969dc1a69e8e5353ef56642eca9160ac7819583746dcf5e0c083509e2b932164_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:20fbf228215bbd3f93cfc8e072fe9b492195da7883aaa209d7f8469671babbbd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:40c067c267afdb898dd0fc41683c9f25ba6c4afaa2b044fd935fd4e704cb9d59_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:9e091c71a89b3efe3f72fb6ef457bc0ee3361ce9aec2c0e388fe22868cb46d5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:e46171622568a63fe8ebba5734fbbed0c0597ff63862cf32e053cb41407b8499_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:24c85be6275ce18c81b5b1d33062e3ff8cbc024132ed30fa20450625ba98197f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:28be15b5ad927356f08c215b44a2a615068327bc16a15a49cde4956616c8e192_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:c78808ec9ff586df55ea310cdb55076d85c8ce9542efb6ca6dbecd25a5defbb3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:dd1c146629486dcaf81d3e3a1bf6ea469ddfb740cb11c6fec2ef50c8153a0d46_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2de135b15893e80f6072ae53e3012e793cfa905dbfe4e565ea26022a6c9c4ea4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:96f7cfe226e5c1ed0cb8e9f01c27217d090971ae925252cc63e4b16a1eb51f42_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:aa50b9cd1ed0f3ec37e039870c025f0c45ac5844f75f6334be10dc476d04e894_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:ac0135c5d366b49875f275ad0af91f2009d0b66f2828b4f907c51f88f11e7b9b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:4e8e75e6175977b303c0aca300a7abed9f5cb87c854a18cbfbc23340a88972b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:acde2f9c69d53df3d861a78c341e77b934311cb1efd495c5b5cc30613ae9e3ec_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:be4017683d8fd9c904cc4b4872ceea5231717fdb0ac51338f7e64bbdafcb7215_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:c62dc45061b6706a225d0846f29798f8084388051761f881f81a34098a1bf5de_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:00d8ce083118919fbf00eb458be638b53ca4f39500277840b7a1f07da4503636_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:38455440ccbe7651bd4328e32ce18d247b90dfacf41a18f7666cbfd375ed8912_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:527372aedbe9945c948a040e21c835ac9aaad22c4ab9d65850a4d052726e116e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:9825bbac6a3223093a568c7331d2c2cf46ff439588717dfb979bca3e32b546e9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e641bac32a9071daacb5d07b06bca132330752f1968c9a6ba00f64b490b39b1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:336c1aebaf3720e2b79c6ecb1e2709520805af03b3aacb730a19c9c83bad42f1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b980034277405236951f187b263e78cb6bbe4f1ee8064de67834d624ae765_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:faaa22b480826627105a31bb1e39b747793899f37db956d43bb7d01aafb31c22_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a7e04dec61d0390b568d1b98a2e461fb89de14c972708a32cb5d45b04a538721_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bdaffa433e74056512022a0f691e19f5299270cd6e6fb746055563fde7959b02_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3111b0a7c512ce61b9c0eb63430dab0b6a1b10e9686a11e2cf5d251398ecabb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e468639c7cd059ef4b820dd140a17aca953eb855fda5d8de33605846b4d5ad46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:260d0e39f016a07f53ac8cb453752e00cdb1677b61247fffe4eff7c5b8a8579e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71807344bfca7c7bc861bc9d515f63106c9cc152151892cc38a87ca6fb93ef7d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7db065f89d1ba667c44a7b259420dd15b4dcd04c6d5528fbf76877f6fbafc815_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d61eb33940904ef2b4106cc675292a59ce8c58f7534ad8a695edff8fe55bcd62_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6a987253c1f5e7d8e48e180612b028817f527f5d3c2e29ae5a6c85720a0e7252_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9075e029587744a60015f610c4f107f31035411b28c09fd1c75dfa0066c53a8b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b3dc1d5828848c723aa1cd28b99c3fb36fbe2aeb700779888fd804e1ec4d3e10_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfadad00cd834863609be9a55314ab701d79f71a4f39025114db6faddd1983f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:7843ad9fb602d8ec4043c2e84281a158ccc8e10751933c76b9c5a0100c289504_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:a7027ee3ef22f13995d1e4eb376fc6138b9af301f36d0345fe3637fdd70c4129_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d11ebf045ac1455ea19ef6550a085eeed028d91034ff0f0d6c37bf9a9e434288_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d12419f4346341d0bde1bd56deb86baf718ba9c1a732a1671a585aa0b2fc8f1b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1827d4ecd66add802b444671920bcdb8717cfd3552dc6394633f53a7955d226e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:630b8453429a627b500518bd52caba069e6d3f6e2bde4364cde3af11628f85de_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b5238544d17c114981234859479b164ee4d03c5465d15a82b0a71f084ac17092_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b7c69d27889d5e80cececec8a7d2dd2f6c0081f6241faf5a1d0f52068f862620_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:26b94c2a33ffd3b10219f64380e7f3795d99a7f8c40420e656806b4b97160f63_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:977232850898414381aa9e5ecd0402a32253b5e1dd0143aede4b585b5afb7283_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:b22677e08a61ead7fb262681f5c84ce7550ba1a87d1fb5268e363e6f59b4ecd3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:efc1a6f5d409b6b009b7a60224632353816136eab33b34e275d7e112d9bd9c6f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:4196ff7a4b52c7126461acaf8a01d3263922863f8cd4b88e911087be94a3c16d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:7119329e6a1bca68205beb1c970f3ab42e9d0055677d061d069974c28839c71d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8a6331744268052764e6f100e9fca36ba809f8ff7e1d447930ab9bbdbe1b810b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ede227ad2cd2581f910c405dd6863ac007884636fdbbe7e9cb3f6bdcc3ab25d6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0db11330e80b1940460ce9524c53f7052558b71b0b7e5a9bb7f2c98febdff41e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1edd1845e431d1ce6518005ea0e5071ca2d3c114bf9c81921e3df1f82b405947_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5d77b29e79e19e573c7c737f950cede4700ad7e5d44eaa2f1c86404b9e6c73cd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7d3bb7c2c1081aee26e3bac86c9a5ea3656add3c7f1e1828dcfe087d9edc20c5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:57d91bfcc275e0448b22a93523ec05295f7ffd48659f6009be425e06f704a422_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8262b8eb34ea38dfe78c9d6e12d1cdc4c958b556571e3b54e0497513c72380b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac7202cc39e9600f498bc4887679111131be95e217a51a016ec53add8730de40_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ebe2ba66799e9a9c158f8831575ad2e29b08384eb5f826381171e56ef11973ee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6263e0995a975e3a9ec60680f53da3392d1603c92d9f041f00dfde76c08fbf6e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6420582c5a6119d6f80e78915e942069cafaead69d23682be6bb30bc2b30a78e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:6e9a7935ac00cad7037000cec56a5edcafc71bb3a750d9710610b52eae61003e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:f1a0d31943fdd69f46d90a0fb86ab3a61b401d98c4e6e6221b5a152dc08cd81c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:14bbdd52f654550a21c4d374a9f056238c7a3b755af9840caa57095ddcc4aa78_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1a0a38f94fcd24c735f57273bb40e6435231cb22001ea93c48e36a82c821cc86_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:1e4b8d40d25ba75162a201b45ff09dea4dd9fb13d078bbd6dd09276266df6842_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4b1612183f38c8a32f0a92fbc88f578d9e485ff792a7c0fb85e8b7be33fc0eb9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59b0759f20905b4c70ce3b978e35c17132a6b21b7de7f31901506b766f57d918_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:924fbe9c1aba2082d9ef9449853fc7702defc03db42ec5e16f5a1b8d7f0370b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0d513a9d6f694d01f9794de7cc24fdbe6836a2c60498010be42bc7a42cf0801a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:efd679a677a38373962b31158cea0b38a5473404404217088416955885836c4b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f53a929b91289bf79b7cb5a6042dfbe86b9111d37004e4b49b381c6ce0dc6bd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f9f1daa9ea0e250d3af00bd0c4f0da8e832f99317ff21fc5658b75864cf8b9da_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3d6eac1170de8186053f121f404131e4ea91d42b00b35d5d1dc4773c912acd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e91c9643dda5c5c8dd04ee02d06fb55ae936cef7f79a4901eb3739aeb181f5eb_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0709151aa32b1b1049890c19a4a56804f578ce1414ffa17e59c255364ef5291e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:090661d3aac1b3f07693b5c9e82109a2aec724b2d0e18c0d362f0d7725470c27_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:52080623436409dee85e4baf1c537a50169825f772294fe79081326aad0d361d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:bf6d0d5e78b42cf668fe8476da636866f3973af04a704093bedbd679f293d941_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:34b42212dd3cceafe20b7bf281cb1ee034debbe42e88b86ae2558e96d1cebda5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:87948630825ee25149282a92986f4d64ef064bc20e540bb40ed9847439ef992b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9abedebf9827416fea912730620c78a87b325bdfc24af6b104009c84db0ee77d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d93009026f80223602c25abb6e7cc53b1211c622d094a1d38d26542a195063ee_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3a17fbadcda750ca41657d6eedd674cf442c4e739add2182b9f7e88f20a8b763_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b472c267cf7329c1b3e3363bfbe39f0d7d15adf0947f399254af55d9683bd5d3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cf1b8369096181a51002c048b75f1e27daaa14e5073c9fb57e0f25787a5250bd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f540a79926fcced966f3328a3ee09223ead4ccbd6e597e1b286505434f36747f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:11f156a7ea5829a460e5b75b07875e649486d0f04f5d68614dd8311fe9c346bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:1393a5cf7468795abb209ebf53ebde619089e3bbe75f154db4f033b5241f84e0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6d5fc3e262c838d9d7b84793f5176b524e1952ce90b85c396f7a59e7b8312cb6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:9b4a4c7d275ecd9b72a8d68463d5d41f592f3f58fe91008226392d4bc458c88d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:060c6c0cf552ffd1a651568b804e812c50bb80f7a0c9ea11dff6134d62e56ad8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3489f06d78b59e7c8345929072e20aaeed1d6e3b68227308a55538429ec32ebd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5961bbaaf9230d6c9f392af29f161f7a8a763d9d014d436b60b961802ec4a158_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e7822e05ee709f1fff6f005db8f725f1bc19088ecfe42f9db543adb09a018ea9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3d4f45fb99d606ba5eb6d5758b110c87e444b3e7b8d79759daffe4f06bfba55e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3f7be2ea130724dd5d1d83abae560c3c91385bb98e2886f6dce32f03d7fd14a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:696713f2b09a31937dcf3534c285056beab7962748e1ac5473b84d926c0fe5bd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:b9e65c0536e1f86f3527a43201a6650284cc62b4ce2f937783ab8010a0c11404_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:c22aa3e5a5755f71c70733a9ce085c76644785b29bac189aef0eb6d94d9948ce_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:ebabe33e2116816eb5a255fe012d231ddfcaa1618e81a224f0f2ffcd04b4e213_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:f830f08e22e657298c895131e955a2b642cab5831c158e9d8c31ee514884872e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:fbcba5c5ea3c419986ab83078dd00d545cc9c8dcf651b5293267d335ab5f21f3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:23fabcbfc5c5e1f1b0dbd582401f913b631d4ef07093d1d3cd0022069fd87911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:606494d33187c605fbb0c77c40ca3692c57bef7b6b83a333e03e07f681484900_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:758d9f9fddf15fad622caaebb51790e296cda9400895df2dd298bd15a972787f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:e8e28f8620465546091a9566f2c63936d44b24e98e174d8ae12ccb44cbf15f23_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c74b947b1a5fe165ed92339da0707ba93af62796a712435625f0f9dc61958b5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:4c002074f52dd4f34f33939f7fec4d95a3fbe0d5374cfc913df9dda42f806213_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:5b00a958ca08d74e5bd115cb9dbfde5f79eacb52aed6418db939e659233adb5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:c906df6693e70997274f80f3f2634476701e9b3777a3df53bdb1ba2ed5fcf5a3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:1e46efd1efb10f3d27dfb10c4ebf8878b2ce5fb174135131d6afedcadce0fd46_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:21db4433a080101621364faa314bf3504166b61c27835da767f10edc6e566931_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:a0811bab4edd0a507223321311c941a9ed9fefc78e074540ccb6821479642e3f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:f13390dc8d6b85cc11dea16bda5a4701d9a2fea88b194dfd2223f028a1129f8a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0468314b28674a27225144580b3baa95f00d8dd36266eca96d29be3c3bade0b8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:0c2483235ca91eb8f6a9c80eaf321ad5e0c18bac1d78c3030e7778ae9c541314_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:6b65e21ab9307ec42bc871700dd999dfd38549793356f6c26b6c889b0917c076_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:e8a6adf26c6858681dbe3621822fc28beb1eee683199a92c3ba8cb0482b2325b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:4d4fc16e31dd8e83dd6aa0f5bcb45e5e79bc74869c62daa728910a2ebc571ade_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:b7699da40ebd2179ad29655347142f05077cb3d1d1ffaca9b2d28c43cea9877e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:d2b9886c9dc5a83477c0eb60a7b4b8578cba6772fe1462dd8209c6d30ccf9f44_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:f6692c2e83fbb4e5493948bb19ddd42a13293be0eae1c0480ef6819f76d54a17_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:09fa7cec163f78c3ee4c0e1826ac751f8f2d11b79806ac036b5669b3ad33de63_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:521e0f7ac261e80804c47aa0668820d1662087a36f6f3e795cb3c7c40f04fac1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:8c65abde07d0bb512435ad80a47200bd447d879222ea17e70a0d8000a508466f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a27c33cc129368f4ff257183139a80ee95d3db43a628bce4e04898a189385e80_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:ab557c2a3700d6620430ffa1c26a4c9344a8adce281290fb5a72b6c4aa0d6785_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c695a262487bb5d1a1176377dbd025f68e9466ce2d307509263e90119c86c520_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fea727d7abc76759f2435abfdbc00d41d42a4b3e36509fee8093ca9311e8842c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:c49d4d4544f05225aac5477c6cf9e50b83a17f7d1a4820863f00baf82da57d4c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:fa9573fba65d5b5fbc1a385671e9681e7536027d945db55548bfa67408ef950e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:bd0165888e3a3df90f265c26459b094af3da9e4f21ce8e57fadb2baca488011b_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:075edf3c5469bc6ceee81ea397683f8668c552a6d1a18eb960f8e08567487376_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1a840b5ea77134a2d4ce4c8b62952bc1227ec69253327ae56265f1ed0d64e822_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d821d1bb627621ae817f881934f993791cbf724b67064b127594c8053b531f6a_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ff8ddba0adde1343fd5a92899dae07be5802f23087ad67e419b9f0f661fc6c11_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:045c15cd57e5d2dc02811a2b2e00cacc02901e0af88f5b0dc385e25593ce95fa_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0f97650a67a5d7ef9028cf4b6fd8b60c60c1252dd41637d39a538ce596169fda_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:47c1d2fb29d676ec34ed089dc7f4f098f4cba9c591911d47f922aa0b003da0b2_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:8c18bc9fd0718577b90adf9cf3784209589fd22ba0c7ca12928c1c217b67f321_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:c279c46509132a2ea451bcdc2bd3db3d1af57379baac47b703ce044cc52d3aae_x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-07T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: kernel: UAF in network route management"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...