rhsa-2024_6632
Vulnerability from csaf_redhat
Published
2024-09-17 23:57
Modified
2024-09-18 19:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.12 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.16.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.16. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.12. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:6635 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html Security Fix(es): * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.16.12 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.12. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:6635\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound\ncardinality metrics (CVE-2023-47108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6632",
        "url": "https://access.redhat.com/errata/RHSA-2024:6632"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33199",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33199"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34803",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34803"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37726",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37726"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38062",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38062"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38424",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38424"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38697",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38697"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38822",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38822"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38956",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38956"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38997",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38997"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39015",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39015"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39293",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39293"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39323",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39323"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39324",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39324"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39412",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39412"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-39528",
        "url": "https://issues.redhat.com/browse/OCPBUGS-39528"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-41217",
        "url": "https://issues.redhat.com/browse/OCPBUGS-41217"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-41234",
        "url": "https://issues.redhat.com/browse/OCPBUGS-41234"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-41243",
        "url": "https://issues.redhat.com/browse/OCPBUGS-41243"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-41557",
        "url": "https://issues.redhat.com/browse/OCPBUGS-41557"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6632.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.12 security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:46:12+00:00",
      "generator": {
        "date": "2024-09-18T19:46:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:6632",
      "initial_release_date": "2024-09-17T23:57:47+00:00",
      "revision_history": [
        {
          "date": "2024-09-17T23:57:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-17T23:57:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:46:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "9Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202409051837.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g11269ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9859567.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g64bf8ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9a6f6b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202409051837.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202409051837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202409051837.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202409051837.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbdac0fd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202409051837.p0.g406cec7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202409051837.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202409051837.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202409051837.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202409051837.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202409051837.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202409051837.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202409051837.p0.g1a133f0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202409051837.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202409051837.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202409051837.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.g819f011.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202409051837.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202409092036.p0.g41af3e6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202409051837.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202409060210.p0.gf10c92d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202409051837.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202409060210.p0.gf10c92d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202409060744.p0.ge4d5662.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202409101306.p0.gc0f5926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202409051837.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g10aa50e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202409051837.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202409051837.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202409051837.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202409051837.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g97e8335.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g064d462.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202409101436.p0.gca81b6a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.ga53e9de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.gaaaf00b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g1d29a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.g746491a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.ga81e3b3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b55f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g7a36778.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.g4aca092.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g25719d2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202409051837.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202409091405.p0.gda307a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202409051837.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.g8f65ef6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202409051837.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7d0481.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g39690c1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202409101538.p0.g57f9674.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.ge825811.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202409051837.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202409051837.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202409051837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202409051837.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.g7089efe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202409051837.p0.g16202ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202409110406.p0.g3d129ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gf961f16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g1a3a303.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g9571973.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g72d41aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g3948096.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g0c42c04.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202409092036.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202409051837.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9f9c6ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202409051837.p0.g61d60f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202409051837.p0.ge4e1150.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202409051837.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202409051837.p0.g5ada1cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gda3a6e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202409091606.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202409051837.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202409051837.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202409051837.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202409091136.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202409051837.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gc9bbc44.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.gf053e5a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202409051837.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202409051837.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202409051837.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g0d4f334.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202409091136.p0.g90d0591.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g26162ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9c5dd8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g20e6dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b57e6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202409051837.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202409051837.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g483de9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g483de9c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409060744.p0.g44ea2b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.gbe22f10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.16.0-202409051837.p0.g3683c12.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202409091136.p0.g90d0591.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202409051837.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.16.0-202409051837.p0.g3cd689f.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202409051837.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g11269ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9859567.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g64bf8ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9a6f6b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202409051837.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202409051837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202409051837.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202409051837.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbdac0fd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202409051837.p0.g406cec7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202409051837.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202409051837.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202409051837.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202409051837.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202409051837.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202409051837.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202409051837.p0.g1a133f0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202409051837.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202409051837.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202409051837.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.g819f011.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202409051837.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202409092036.p0.g41af3e6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202409051837.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202409060210.p0.gf10c92d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202409051837.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202409060210.p0.gf10c92d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202409060744.p0.ge4d5662.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202409101306.p0.gc0f5926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202409051837.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g10aa50e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202409051837.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202409051837.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202409051837.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202409051837.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202409101436.p0.gca81b6a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g25719d2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202409051837.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202409091405.p0.gda307a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202409051837.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.g8f65ef6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202409051837.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7d0481.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g39690c1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202409101538.p0.g57f9674.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.ge825811.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202409051837.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202409051837.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202409051837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202409051837.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.g7089efe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202409051837.p0.g16202ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202409110406.p0.g3d129ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g0c42c04.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202409092036.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202409051837.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9f9c6ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202409051837.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202409051837.p0.g5ada1cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gda3a6e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202409091606.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202409051837.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202409051837.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202409051837.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le",
                  "product_id": "openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202409091136.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202409051837.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202409051837.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202409051837.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202409051837.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g0d4f334.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202409091136.p0.g90d0591.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g26162ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9c5dd8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g20e6dc7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b57e6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202409051837.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202409051837.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202409091136.p0.g90d0591.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le",
                "product": {
                  "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le",
                  "product_id": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202409092052-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202409051837.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202409051837.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g11269ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9859567.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g64bf8ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9a6f6b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202409051837.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202409051837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202409051837.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202409051837.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202409051837.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202409051837.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202409051837.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202409051837.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202409051837.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202409051837.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202409051837.p0.g1a133f0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202409051837.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202409051837.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202409051837.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.g819f011.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202409051837.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x",
                  "product_id": "openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202409092036.p0.g41af3e6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202409051837.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202409060210.p0.gf10c92d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202409051837.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202409060210.p0.gf10c92d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202409060744.p0.ge4d5662.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202409101306.p0.gc0f5926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202409051837.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g10aa50e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202409051837.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202409051837.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202409051837.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202409051837.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202409101436.p0.gca81b6a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g25719d2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202409051837.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202409091405.p0.gda307a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202409051837.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.g8f65ef6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202409051837.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7d0481.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g39690c1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202409101538.p0.g57f9674.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.ge825811.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202409051837.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202409051837.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202409051837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202409051837.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.g7089efe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202409051837.p0.g16202ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202409110406.p0.g3d129ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g60b7ca9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gf961f16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g1a3a303.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g9571973.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g72d41aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g0c42c04.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202409092036.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202409051837.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9f9c6ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202409051837.p0.g5ada1cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gda3a6e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202409091606.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202409051837.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202409051837.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202409051837.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x",
                  "product_id": "openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202409091136.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202409051837.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202409051837.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202409051837.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202409051837.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g0d4f334.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202409091136.p0.g90d0591.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202409051837.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202409051837.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202409091136.p0.g90d0591.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x",
                "product": {
                  "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x",
                  "product_id": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202409092052-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202409051837.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64",
                "product": {
                  "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64",
                  "product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202409051837.p0.gda90fb7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64",
                "product": {
                  "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64",
                  "product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc92347.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g11ba601.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g11269ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9859567.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g64bf8ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9a6f6b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202409051837.p0.gdc91ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64",
                "product": {
                  "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64",
                  "product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202409051837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202409051837.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202409051837.p0.g7da80aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202409051837.p0.gf5e3ff5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202409051837.p0.g8930c36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202409051837.p0.g9e8af01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202409051837.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202409051837.p0.ge9aea92.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202409051837.p0.g29ba26d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202409051837.p0.g1a133f0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g8ea2c99.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202409051837.p0.g9b67b8d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202409051837.p0.g7db179f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64",
                  "product_id": "openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64",
                  "product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202409051837.p0.gc4aa21b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g3739138.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202409051837.p0.g819f011.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202409051837.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202409092036.p0.g41af3e6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64",
                  "product_id": "openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202409051837.p0.g4d9b8c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202409060210.p0.gf10c92d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202409051837.p0.gb58673a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202409060210.p0.gf10c92d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202409060744.p0.ge4d5662.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202409101306.p0.gc0f5926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202409051837.p0.g59b8a0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g10aa50e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202409051837.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202409051837.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202409051837.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202409051837.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202409101436.p0.gca81b6a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.ga53e9de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.gaaaf00b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g1d29a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.g746491a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g0e95532.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.ga81e3b3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b55f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g7a36778.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.g4aca092.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g25719d2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202409051837.p0.gf55a330.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64",
                  "product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202409091405.p0.gda307a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g8ceee78.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202409051837.p0.g5830a10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g40cadf8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.g8f65ef6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202409051837.p0.g27bfb59.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gd400813.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7d0481.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g441d29c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gb0cb3df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g439826e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g39690c1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202409101538.p0.g57f9674.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gde2f2ac.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g95ceaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g0338b3b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g630f63b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.ge825811.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202409051837.p0.g3eba7ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64",
                  "product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g27bf70d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gd26f300.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gbcc371c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gac852f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gcf88629.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.geaea543.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gb990582.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202409051837.p0.gc0641e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202409051837.p0.g73b4123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g1e1194b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202409051837.p0.gbdf5bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.g5315d37.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.g7089efe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202409051837.p0.g16202ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g26b43df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.g02432df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g5ed71c6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202409051837.p0.g799327f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202409110406.p0.g3d129ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g3948096.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g0c42c04.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202409092036.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202409091606.p0.gacbd12c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202409051837.p0.g7938f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202409051837.p0.g969a60e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g3db7610.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g0693093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.ga336f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g9f9c6ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202409051837.p0.g61d60f6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202409051837.p0.ge4e1150.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202409051837.p0.ge72657c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202409051837.p0.g5ada1cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gda3a6e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202409091606.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g88c596e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202409051837.p0.gf988f89.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.g73594f7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202409051837.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202409051837.p0.gbb91145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202409051837.p0.g4805926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202409091136.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202409051837.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202409051837.p0.gfa1f097.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202409051837.p0.g79975a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202409051837.p0.g80b8649.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202409051837.p0.g282cc84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202409051837.p0.g6b51841.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g0d4f334.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g85b5209.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.gb7e9010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202409111535.p0.gc4c6542.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202409051837.p0.g1db726a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.16.0-202409051837.p0.gabb91c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202409091136.p0.g90d0591.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202409051837.p0.ge4f859b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202409051837.p0.g3112b45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.g538c7b9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64",
                  "product_id": "openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202409051837.p0.g85eee25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202409051837.p0.gc44c839.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202409091136.p0.g90d0591.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202409051837.p0.gc7262a4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202409051837.p0.g5e14722.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202409051837.p0.gc1ecd10.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64",
                "product": {
                  "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64",
                  "product_id": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202409092052-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64",
                "product": {
                  "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64",
                  "product_id": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202409092052-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64"
        },
        "product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le"
        },
        "product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64"
        },
        "product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64"
        },
        "product_reference": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le"
        },
        "product_reference": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x"
        },
        "product_reference": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64"
        },
        "product_reference": "rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64",
            "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64",
          "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64",
          "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x",
          "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x",
          "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64",
          "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x",
          "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64",
          "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64",
          "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64",
          "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:2a50e5d5267916078145731db740bbc85ee764e1a194715fd986ab5bf9a3414e\n\n      (For s390x architecture)\n      The image digest is sha256:3b7185cda1eb48ab49e675adf68fa8f43764513ccd30e68614bc897dd3ef8f8b\n\n      (For ppc64le architecture)\n      The image digest is sha256:033e475aaa8f0438bcd642bbe481f596a6bb5c13d61f844e7ea66d7ee205de19\n\n      (For aarch64 architecture)\n      The image digest is sha256:00ba85049b9ed37766c07ab4d7b6ec207a48c8c469e22d1ea2038b5850425600\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6632"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64",
            "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64",
            "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x",
            "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x",
            "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64",
            "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x",
            "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64",
            "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64",
            "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64",
            "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...