RHSA-2026:0327
Vulnerability from csaf_redhat - Published: 2026-01-15 15:33 - Updated: 2026-01-15 16:28Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.55 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.16.55 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.55. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2026:0418
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/
Security Fix(es):
* github.com/sirupsen/logrus: github.com/sirupsen/logrus: Denial-of-Service due to large single-line payload (CVE-2025-65637)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.55 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.55. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2026:0418\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nSecurity Fix(es):\n\n* github.com/sirupsen/logrus: github.com/sirupsen/logrus: Denial-of-Service due to large single-line payload (CVE-2025-65637)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2026:0327",
"url": "https://access.redhat.com/errata/RHSA-2026:0327"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-65637",
"url": "https://access.redhat.com/security/cve/CVE-2025-65637"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_0327.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.55 bug fix and security update",
"tracking": {
"current_release_date": "2026-01-15T16:28:52+00:00",
"generator": {
"date": "2026-01-15T16:28:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.15"
}
},
"id": "RHSA-2026:0327",
"initial_release_date": "2026-01-15T15:33:44+00:00",
"revision_history": [
{
"date": "2026-01-15T15:33:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2026-01-15T15:35:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-15T16:28:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Abe8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468747"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808078"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809542"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808175"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808596"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808067"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825929"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ae1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808419"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808610"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809684"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Acfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767750912"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ae1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809490"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Abd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809717"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810931"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809608"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810861"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809445"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808787"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Aa74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810179"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Aa8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808327"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808094"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Acb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810373"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Acd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808244"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Aa64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810828"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766411666"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808161"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Aa31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468722"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765899913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809448"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809802"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808755"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767750905"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766067615"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Afdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793852"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151818"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151791"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808613"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ad968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810433"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ae9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811081"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767826859"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808860"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Abe676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810441"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767826882"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Af7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809783"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Adfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809590"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793828"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810712"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767827174"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Aff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810426"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812634"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811762"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765813064"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809303"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810389"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809002"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767796663"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808087"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Adc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811002"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ae4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ad9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808605"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ada81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766152231"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809480"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Abcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766583341"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810824"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ade60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765979094"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256%3A39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808605"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256%3Add54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808616"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Aad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810844"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Aca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808572"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808227"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3Ac0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808590"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Abdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808573"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Acd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808578"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808433"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Ac7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808201"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808587"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Ac327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808571"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Af491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808575"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195330"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809479"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Afe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812831"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809719"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ab13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809536"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Afe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810974"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809585"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Afccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808284"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809368"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810653"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Afc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808513"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808454"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ae8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825923"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Abe6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809608"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810028"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808804"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808606"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825938"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Acc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808967"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809452"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810147"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808303"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808462"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809516"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808598"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ace61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810273"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810889"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808611"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ab10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468771"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808014"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Ae549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809500"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808877"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810839"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811237"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Aba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810686"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810667"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809366"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151847"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808580"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808204"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Ae9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808288"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Ab6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808572"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808761"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808082"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808946"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766411140"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ac4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3Ac41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066934"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Aa5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765893247"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ab726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766154188"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Aaa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195361"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Abc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195376"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Aa3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808102"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ae3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808594"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809519"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151892"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066147"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809448"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Ab3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808331"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Af3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808279"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809269"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808082"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765979181"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Aa7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766194834"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ae90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809401"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Af0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810766"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809467"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812686"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809461"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809336"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Afac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767796345"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3A46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3Ada7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808521"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808615"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Aa91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809578"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810915"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Adf759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810753"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809598"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810272"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Afcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151900"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Ac12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808115"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810383"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Abd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810450"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765849143"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766153463"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066215"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809870"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808151"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808959"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810695"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808837"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3Ada029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066185"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793841"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808610"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808610"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3A713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808229"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3A713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808229"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808599"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3Aeaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808499"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Aa28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766153595"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810304"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810827"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Acdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809697"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808768"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810426"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808620"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808350"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3Ae6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808136"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468747"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808078"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3Ae057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809542"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3Aebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808175"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ae3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808596"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808067"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825929"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808419"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ac4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808610"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809684"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767750912"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809490"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aa102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809717"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ad2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810931"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809608"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810861"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Af44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809445"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aaa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808787"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808094"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Af82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810373"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808244"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810828"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Aedf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766411666"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808161"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468722"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ac3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765899913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809448"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Aa78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809802"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ae05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808755"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Ad48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767750905"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766067615"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793852"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Ae80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151818"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151791"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Adf84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808613"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810433"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ab366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811081"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767826859"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808860"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Addca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810441"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Aa98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767826882"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809783"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809590"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793828"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810712"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767827174"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Aa511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810426"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812634"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811762"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ac01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765813064"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Afde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809303"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810389"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809002"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767796663"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Abb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808087"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811002"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Afa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Acc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808605"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Af10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766152231"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809480"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766583341"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810824"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ab821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765979094"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810844"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808572"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808227"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3Aeb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808590"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808573"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Aceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808578"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808433"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808201"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Ae6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808587"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808571"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Abc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808575"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195330"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809479"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812831"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ace8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809719"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Aba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809536"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aadd936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810974"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809585"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808284"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ae0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809368"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Aa215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810653"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Afd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808513"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808454"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825923"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809608"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Aa8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Aa9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810028"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808804"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Aeae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808606"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aa7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825938"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Ab1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808967"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809452"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ae245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810147"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Aecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808303"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808462"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809516"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808598"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810273"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810889"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808611"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468771"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Acb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808014"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809500"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808877"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810839"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Ae4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811237"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ab7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810686"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Acc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810667"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809366"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ab8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151847"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808580"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Afbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808204"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Acf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808288"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Aef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808572"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3Abebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066934"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765893247"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766154188"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195361"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Aae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195376"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ab4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808102"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808594"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Aa7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809519"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151892"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ac9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066147"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809448"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Ac182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808331"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808279"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809269"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808082"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765979181"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ae91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766194834"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809401"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810766"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809467"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812686"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809461"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809336"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767796345"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ae207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808615"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809578"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810915"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3A630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810753"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809598"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810272"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ae7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151900"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808115"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Aa6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810383"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810450"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ac11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765849143"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Aefae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766153463"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810695"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Ab3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808837"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3Ade9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066185"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793841"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ae9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766153595"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810304"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810827"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809697"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808768"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Aa7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810426"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808620"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468747"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Afa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808078"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Aae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808596"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808067"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Aeb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825929"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aa6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808419"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808610"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809684"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ad6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767750912"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Af7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809490"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809717"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810931"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Ab6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809608"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810861"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Aa24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809445"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ae7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808787"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ad534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808094"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810373"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808244"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Aaeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810828"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766411666"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808161"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ac08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468722"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765899913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809448"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809802"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808755"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Aa41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151791"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808613"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ab4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810433"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ab63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811081"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767826859"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808860"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810441"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Aa8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767826882"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809783"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809590"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793828"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810712"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Ac617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767827174"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810426"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Aa66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812634"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Afc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811762"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Af5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765813064"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ad049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809303"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810389"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809002"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767796663"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ab9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808087"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Aae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811002"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808605"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766152231"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809480"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766583341"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810824"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Aa672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765979094"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810844"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Abfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195330"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809479"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812831"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ac53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809719"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809536"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810974"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809585"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Add0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808284"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ae6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809368"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Aeb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810653"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808513"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ade0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808454"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825923"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Acd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809608"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Ad6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810028"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808804"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808606"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825938"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Af8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808967"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809452"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810147"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808303"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808462"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809516"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Aa1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808598"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810273"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810889"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Aafda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808611"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468771"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808014"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809500"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3Aae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808877"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3Ae215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810839"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811237"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810686"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aabbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810667"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Aa3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809366"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151847"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808761"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Ac79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808082"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808946"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ad594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766411140"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ac7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765893247"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766154188"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Ab13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195361"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ae134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195376"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ae66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808102"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ab1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808594"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Afcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809519"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151892"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ab26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066147"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809448"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808082"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765979181"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766194834"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809401"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810766"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809467"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812686"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809461"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809336"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767796345"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ae7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808615"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Ab4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809578"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Af070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810915"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Ac1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810753"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809598"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Acbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810272"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151900"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Acb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808115"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Aad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810383"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810450"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765849143"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766153463"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810695"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Af9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808837"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066185"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aa40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793841"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Affd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766153595"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810304"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810827"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809697"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ac8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808768"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810426"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808620"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Ae5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468747"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808078"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ac9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808596"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Aff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808067"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825929"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808419"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808610"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809684"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Aefafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767750912"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809490"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809717"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Aa25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810931"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809608"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Aafdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810861"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Aac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809445"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808787"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810179"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3Abe18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810202"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808327"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808094"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810373"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ac43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808244"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810828"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766411666"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aeb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808161"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Abfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468722"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765899913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Ae1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809448"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809802"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808755"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Aa6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151791"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808613"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810433"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Af52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811081"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Aa2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767826859"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Aaa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808860"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810441"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767826882"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809783"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ade106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809590"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793828"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810712"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767827174"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810426"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812634"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811762"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Aa90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765813064"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ad8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809303"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810389"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Aca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809002"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767796663"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ad188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808087"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811002"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809558"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808605"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Abd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766152231"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Ae9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809480"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766583341"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810824"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Acb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765979094"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810844"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Aaa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195330"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809479"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812831"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Aa8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809719"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809536"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Ada1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810974"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809585"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808284"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809368"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810653"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808513"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808454"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825923"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Af8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809608"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810028"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808804"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Adf14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808606"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aefda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767825938"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Ac2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808967"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809452"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810147"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808303"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Abcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808462"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809516"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808598"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ac705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810273"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Acdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810889"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808611"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765468771"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808014"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Adaf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809500"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808877"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810839"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Abcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765811237"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Aeb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810686"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810667"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809366"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Abaf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151847"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808580"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ac023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808204"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Ab43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808288"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Af04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808572"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766411140"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ac8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765893247"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766154188"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195361"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766195376"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808102"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ac94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808594"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809519"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151892"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066147"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809448"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809269"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808082"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Ab791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765979181"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ae6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766194834"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809401"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810766"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809467"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Ae39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765812686"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Af6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809461"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809336"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Adcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767796345"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808615"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809578"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810915"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3A35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810753"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809598"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810272"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Aafb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766151900"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808115"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ab1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810383"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810450"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765849143"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Adf9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766153463"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Afdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066215"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809870"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Af10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808151"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Ae66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808959"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810695"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808837"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3Aceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766066185"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808677"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1767793841"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1766153595"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810304"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Afeda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810827"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Ac1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765809697"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808768"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Acb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765810426"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Acb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=1765808620"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-65637",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2025-12-04T19:00:54.313916+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2418900"
}
],
"notes": [
{
"category": "description",
"text": "A denial-of-service vulnerability in github.com/sirupsen/logrus occurs when Entry.Writer() processes a single-line payload larger than 64KB with no newline characters. Due to a limitation in Go\u2019s internal bufio.Scanner, the read operation fails with a \u201ctoken too long\u201d error, causing the underlying writer pipe to close. In affected versions, this leaves the Writer interface unusable and can disrupt logging functionality, potentially degrading application availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/sirupsen/logrus: github.com/sirupsen/logrus: Denial-of-Service due to large single-line payload",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is categorized as Moderate because its impact is limited to the logging subsystem and requires a specific, non-default usage pattern to trigger\u2014namely, sending a single unbounded line exceeding 64KB through Entry.Writer(). Most Logrus deployments do not expose this interface directly to attacker-controlled input, which raises the attack complexity and reduces realistic exploitability. Additionally, the flaw does not affect confidentiality or integrity, nor does it allow code execution or privilege escalation. The failure results in a controlled degradation of availability (logging becoming non-functional), rather than a broader application outage or systemic compromise. These constrained conditions and limited real-world impact justify treating the issue as moderate rather than important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-65637"
},
{
"category": "external",
"summary": "RHBZ#2418900",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2418900"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-65637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65637"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-65637",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65637"
},
{
"category": "external",
"summary": "https://github.com/mjuanxd/logrus-dos-poc",
"url": "https://github.com/mjuanxd/logrus-dos-poc"
},
{
"category": "external",
"summary": "https://github.com/mjuanxd/logrus-dos-poc/blob/main/README.md",
"url": "https://github.com/mjuanxd/logrus-dos-poc/blob/main/README.md"
},
{
"category": "external",
"summary": "https://github.com/sirupsen/logrus/issues/1370",
"url": "https://github.com/sirupsen/logrus/issues/1370"
},
{
"category": "external",
"summary": "https://github.com/sirupsen/logrus/pull/1376",
"url": "https://github.com/sirupsen/logrus/pull/1376"
},
{
"category": "external",
"summary": "https://github.com/sirupsen/logrus/releases/tag/v1.8.3",
"url": "https://github.com/sirupsen/logrus/releases/tag/v1.8.3"
},
{
"category": "external",
"summary": "https://github.com/sirupsen/logrus/releases/tag/v1.9.1",
"url": "https://github.com/sirupsen/logrus/releases/tag/v1.9.1"
},
{
"category": "external",
"summary": "https://github.com/sirupsen/logrus/releases/tag/v1.9.3",
"url": "https://github.com/sirupsen/logrus/releases/tag/v1.9.3"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMSIRUPSENLOGRUS-5564391",
"url": "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMSIRUPSENLOGRUS-5564391"
}
],
"release_date": "2025-12-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-15T15:33:44+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:283a4968c61885c67fd17ea4d6920b665c98d53fa85fc897e067d3c4c131da3b\n\n (For s390x architecture)\n The image digest is sha256:5db06d746a26930aa3a8ec756f77cfcf76bcfb838327a5c71d3a0e6d920b85c6\n\n (For ppc64le architecture)\n The image digest is sha256:444378df90349f12c84ec1447dfb2afa40fd28e6596d8d9ab9a37b9013fc6a62\n\n (For aarch64 architecture)\n The image digest is sha256:c837b6a0325105e8f1487cdebf12d1b41eaa609a88f37baf986f5361ba66b08b\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0327"
},
{
"category": "workaround",
"details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:010910ac80c9f0261005e4eaa852ecf4a22bb0db955c19081d46d75bdfb52690_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5720491b0264b323bbd09720314ab7f01e837631315013143f98bbecee6497a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:865c579ffbf6269d8491ed0a60d56da08d680f41472934f1992ff106069d4682_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:fa4e09bf3ad57199932a0f121443f186eca03f5756e17e5c6e45b16df1a87511_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:2aa26529942f335f9d1d0df93741b5d6e1bf94f482ecf6f5b91e1e95a0dd56cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ae981f6c6a8c72837f1ef74547907940631530e4b8db2f6d3a21304ba7b6f4a2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:c9ed0e17e7e7033b02d6a87e83f575e1ae6c443b34dd5a4e6ebcd59ce6ed53a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e3aef7c894d6619ee0182bd63399df170a1a68ea44424d38c52cefbd34c88aed_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:29d1a80ce50aa853d8a602aa15b80b6434ef16d8592fd0a412b3e1732efb427c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:41003110931d8804e7ed72d1147fa1af7caead5906364c65227b88fcf915c661_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:b13e7a159fcf928f50c9b16b4934de2fc508ca5a6792cf9843dad6172a02351f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:ba8ab4359097d016d16c1a9762154063e554a1d47760d17adcd7a1d6adeee2ce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:227657eee17b72b9127c0ba7cb7796c3a88f08b86cff574bd7fcb00bae4c0c7b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:6c874cddb9abe4acd3002dfb38f8ad482ba299024db587f35ceba3a0babb22a4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:8d733af5216e107af13807b78958254ea6c21c81937d821ba7cb80247502e5b0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:afdfaf1f6d478b0bad3cca0dd85a8b2e4d08f3c6cda844293c4fff2883d44d1b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:22469a4605f978d2cab2e6e609a52d80b2ceb2816ea7030f6c207aafcce19784_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:2a5740b6d1f026e69bdef3d18d97fea3704f580f299a0ea5246c7c6456acfb8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:839b0acadc574e3767a57dd306fec69849aac00d8c9d05db37a21553c38a0cdb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:edf601164209b43c08e1cc0f1a8957f015e724c23643c06bd280a3eed51395b6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:095ab09409ab30ce355f42e1ef98371e13bc332f0365220e18bbd96592b8cb34_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:1e19abd283d3c7f43f37ea6a617f2d292eb41519e5c988e912bc186253ee4ea1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ab92cc86cb324f036b785b5b65bfb272a7eb0be82421b34d47bb0fa778ec077b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:eb8c224fc4192e94a9d7936d6b3ac2f94b5887b6e67e74c6ca9a607c16ce82de_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:5b53f0d59d22cad1b29cd1455363e9b95aaec23330f5a709764505e78f464f81_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:a3351f3517c85285c83ff279daa6c60de1440b454f5db6b7ac3cefa3158d6037_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b4c94eab97489010063f86fdfd760944ecece20de991a50b888b215605fd235d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e66343418c4f082a915eb6c2c9922a92ab49a62c9f3895ced29af03e2583405f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1014bc1b6cc69c21e40a8af73a4660e78a0888edf3b20c7730f5210b9312b244_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6e667bc5bd9ae74020c140f7b3fc1b5d75c26428c02002f172641db3c7858b10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:8d4b35316b9d6ce915f9fddd0b8472ee227dc5dfec4acd1ccf0cc4189b413bed_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9192404559e79e1daa9a33bdc10301fd6315fb54a11875071fbfdd4e72749db8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:3be656261ba123e12f4217cbe8ce75ada30edcf8b6183f27b86e71a2fbdc3823_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9d79aed39f9315454153b47102247db0fc7ce21b042e2b39b8bf230d5a880552_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:dcbf1a9d6b05d7dd11529db822b38217174f653866e7a3eef462beaa92363faa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:fac30473f878fc94f2a5d8302c8a54e80771bf974de598a6b8ddfbbd209163e2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:2d263fa00621b5233ada4af5d1f910edcc6ae11911ed0e64d347ef13e9fdc431_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:3915fb435364adff485a6113ce03171216cd806d939fbe2a9dde21f8ff507f96_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:de106fab83118ae9f88a6d650772c770be2eb9a324e875b4705d005c113c03c8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:dfbe99f5488ba10988922c28256f7c21fe05622e40eb332a9932aa2547c0308a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:922b31aea75e3d15e7c250cb193a034edc9b90c23f251895524740df240e8588_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:9ec30d34824712dc4036a2a3782e028d4dff56512866b9b89a8a11d3ed32ac3d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:b3df31c813226a62917decafb7d16d15f702d191bd1f3162ffdb064ff8b40851_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:f9895e62aa0258e3a25e618ef22f73c5516583840954782381d87aa2460f490e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:11921eb8e50ff9230808952a03c48410c72aa1c4b3b364be85e2cc313494e992_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:bd0cb75942665b368b821ed47e9497c864cc20e479e19b853aa9f91e2a8dddd4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:da81b9e0cd2c901842ae4cca4ba57e21822ba5fcf1905464525180777bac3f12_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f10728036d476ce4a691ea48dd4ae90eac818db6555bb5766bd6385cf57213a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:439b615b8635530ebfb55ff48de16c22945886334ad21c902297a3494b800761_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:771ea3e2a76bcf70b69f858d734a30fc92202abe787461fa94d1d4875aa594da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bb32a14c4c928ca2bc427198a391cbed6c019a07efe652afeef8df0d4c77a6d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e9608b90684a48a64a973a1c7a66ad52937a9a02911d84d5c8d39f9090f0d331_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:12e6cda5bbbe6ad6fca6b1e4a071c73289f544ef9e8c8bbefa04a2560a8a1061_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3db2e9a0af4199d7881d53ac40abdb15fd198f4ed0d87e5bd01f58adb3359011_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:77239fe51e141d70ce695764f072f5db3849b20304b8ad5c7a7a238381a5fb4b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:bcf80a83b16f4fffd2554413029da74b45b20aae69f10bf6fc34b2b1b03ca0f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0fae9e4bb94e9ca4465d843d6112d5a511f945c717d072fe9b5ec50126d78c0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15e531eed38cf5aefb553c94d8ba61458c489e702ff193015457189f337ceacf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7623d4b6acace64aeb4b462df5690b5468c75a16b97eaf5c6250868ea2a5922f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7a5ce737a4d1399f3edce8468eaf8c92323910953b83171c5d84b4a03f07ec70_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a672f8de6d6a47c0eacac43e272debc7aae590468c27fc834ae87c407fd79622_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:b821a86fe1f47065dce576cf417b48ec54404db6d32cb4200f1e5b6665b0643e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:cb6a3767a64fc324d0ae7dcfc667b466c3ba56ed62f2d9f395e23bcc36fe2057_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:de60ef03a70714aa641f2b6903b6690b80dfaa08202e78def5303e8a4f2dfb7c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:39c541af8befd2f04186cede99b8d384961851bd82af5dfeccedab5609d8bd28_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd54dcc212e4a8dd1f95491f1ffdf37a460b2b4afe6b239e97ed01bc10b5d7bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:1494de633441ea309e51c41359eeeb9a1b6d40057bf0977be4ced9d77f32e138_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:37d91b0db0bc2f47179c940f409812448d12413e82b89520fd527db005890478_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f314e8108fb7f35c2627d2056027c45cd286025c8cc25df8d8f87311764fcde_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:ad573cf9be5ec11c6af02cd482da92ead849c79e8999a53aa78537937c118941_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:373d13b2cd0b561f6b3de3232e0196086febebe0f8ac2298e3d49e135d504ca2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ca8509dcd86ae6cd818a9b384f507660ad0979102da8982138bcbbfb1a67798a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:15effd39fe2eb000030d0a773189485b09463dcb271f9f9365c786d69797d45b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:532230fa98fbdb150cbec8c2f482a862764edabc991040796b43cb89c063eb6e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3cd35b169c8d6b8c36721bee7d535d22e7227a499c10a26f8b75f20ece58c5a5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87bf5231fa3e6a42aecc1d98434b97ea376e6131fcf991f0f70fe8f08c500642_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c0687c055200b806e21dd54fc6ebe7677e07713b7e9d477da50608db698434c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb4676a798f88ddf196a122d158c194e2f9d3606e6df98e858116f40333a73c9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:49c9f70dad03c76ea5f24113f57d0dda9c76d6bd75a97ec0ffa8efca03416a62_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdb2089dcbfbf7be129707a983d80a2ea2403de4599f542b203d6d70ced116c6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cd4dd131fffcbc6cfad4b43bf90cd7f4ca746aa427444fb1b83b8e3ed5448155_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ceef814e858fbb3849600bb8ec9c7563f7febbccef153e6e1e0a6137cba2ed41_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:818b8aede1cea348fc822098e63c44283d07b8d759fff1a34fb95698d346e4cb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95cfba9c1aa3f5738ea1a0986edf515c7929bcc2e26b743d175855bd5916c3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c0d7063c6c1a93c0d999fbbb0318b391f245be4afb2961241d7a8fe96aee5c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c7d3f63d85078049dd578be45be4922f0b5bc4523204f0f6e7a8454378a50ef2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:01bb1e8f7448fe9716da40d0fc0fa6721a6e83eb6abb5fb9db9c9ade90f7b544_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c327ee819b81ff73eb40c7987a925d5ec1a53d5f83c4f535648cfe3b12a543be_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8fe832d24fff07cb9dd0593c6be189a15dd5b66c90b4f51db34803c3ced0833c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e6e04742834a28d3e5501d46d81ede1b928ffa2b03b4bb67d7c4f1b41b972a8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:3bd509e461902d5c78947d7154cf4e2c1d7d319c52e5ac20835b929ced2a00dc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ebcb5d059b310f2e604ce2ac43ac67b05ccf65cd91090e9f73cb40295bbe281e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:40622ba6d02683af12f5ccf089b627edbb4008cdd00f5c12144154e096e9c70d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:e057234533114382fdf0bebda2c7be084686656356ec2b37f72f4486a961a649_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc87ee80c823f65171b214d154ee7cfe68e7642be8de366ddc500d8035415110_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:f491089c7250e2999c3c7e20bbf9b5ba6e3f7b9bb5df32ece39296dfd9cf8efb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:94a3b8cc025503e74f3db89759a448eb7848a97357b3d19fd003fe5e65971938_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ed6257fec39b9a133af04b675017c2f904458c7297142060a125a56f1877b1f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:aa0a83aae6ac4308aba1ed14cd1d99fb2055fe959c7a0945360914ba0bfffd63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:bfad6440891e209e6c4961b0c6eefb7a0f974f036c3836ac4ea20dd8cd58cb36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:285c5886ee1c6fe18ada08eb6290e7a360413ec7eeb2ce6c1ca21137d2a6663b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4382802a03a6cdc97faaea32c46d0a50b18bf28078cf97ba016168cd93d56849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:989960cff56e35b3561de569f034d4e8c41f34d8f056218394ae6574f03e02bf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff83cb311a9f86f7b3f68983afb345a185bd61696122694312d7fbefc8a26596_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:0b103d98fa8ed7dbb657c265f8115fa94e877d1d9c3055e9fec074c736dbe327_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:2493cc19ecf6de30980aa1343ae72f9f67abca9e60c45dd9701e3654a49a8751_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9c4db3b7660983eed8e7f57eb865497c46b4dbc4e9ce434f5723ac7829b21983_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9d40f88df1153ad6b3b5a45977d2caf28df5ed82f68f5ac22c59b46062b58d21_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0e96cc33062132ab8dff569c666f27f630ccfa807be154e0a80cae84b3859f93_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1ed6c35571e604c7ee46cabcc0e30c695e848e47f0a54c3f0241c70dd029c6be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:89c8211969073b7b3c444d30bdc61fc7b1c4ac2a4dd96a435a52bede721f231a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb20d335d43287ff1ab9aa31ea093dd09ead747828bd710c3349f73790e53c9d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:05a9d8c8e182cd9faf243d412f84af1ba32d44f058e8a9f1a155fcb09e01a63f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5437871fd3b1632e81b4219221af0ea6be48c7478e19d62e582c92b54e4ae888_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9481f2896105bb5bdffe5d4ff13475b95a4cc8ef4854f49856280bc1637cf00b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:fe0b2b9dd0b60358f120b5c02922a240c53cea9789bf04bc1f4ac5f39d932c00_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:067ece3e5c97432a368e09212d7fcdb8a17bec2044fef91090226cbe365a4288_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1587e95f63f0e27d30aafe3ec1d6d41c261610a4bc3b128e07a0667164a7800a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28ae7f1bbce60dcf527f7a1cb61839db6afa536940b83c2ca0469b83deef4f74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:85c775d01713b954249aabd6a79481f2750c58da15002f84aeb8f7162118ee3a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:10724a8b5a562eb870b3ea1b5dc59aad18fd48be8642f1b297fdd9f119c98d07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:a8ed4d31886431f6652d7a818081f6461c9f4cf708232e1b6cdb2828c22e741f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:c53efc8acf0a12d9219121fd50b057b3011b9d6c96e5764ab378c731025c3a53_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:ce8b787fd1eabd6d8cfbaba3d5c5a0ee0757833dd06142fbf9185c38d1edaab4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:4878c17bfda3e85a73f33484180829821bca67ce081f854aefa41d61be6f54df_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:add936fde99c163e6686ce1247591a6ca1f8e09436d1e27834d473bf91d2e56f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:da1884d5fb9ebe6edf95716c6da33eef31c9843b85994858b61306721d5b5290_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:fe1f911ae1697287eaea64f6fc9c500ac0cc53df06093501d22d64f18f1f1b2b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4b0a2c88479de32cbe8c5de93713208a373689fde9698fbce7d4374895ec651f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fcebea397006c02df68eaa8b8739d2f8192136cf5ed1a736378fb5ed2cb3775_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:552f87d4680af353de9006b557a394366711e123172a3756e98bbb795bc7ad6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:90d7c38edcb0b1026d5283ba8d8a9c13d5425d5969cbccce614ea52b66992fcd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5147243ad484accb1b55336b87b04d3f63133a1b3b3dd9d5608935ad6438f7f9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ec0c46b476af3264bec71c52aa78a4ac6810518b2c22104483cbe841e347a4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dd0a5949ffdd4d4ccf84d0c1425b37036431bf0280417c5d6f545628d6a00d78_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fccbe0a48bf84fd59ff4f235663d4929249a089514c51de14b25f18847cdcfca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:0ed054a679598bf964ed72c27e6d8ccb8265093a4a332d6923422d4a5ddcc969_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:56e378d1bf6c43e123ecbf51b6b867c3051bca71f8ac89eeef8c3f376b29f633_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:be8fa3d3cfb67728e88a022bf2e8ea9350d51bf155450b9dff32b435a8d1e281_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e5436643edb952464f47908d1c0148f11e9d8b3b8b99fffe3e7b7e216deeb895_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4306330db69aca7845aaacfc5fb39af2ac17e07bd2dd5483fbe036ee6f7f238b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9398b56ab57291d9eab36aa313816dc218f68b3a3a26a3e912f63f573f32926d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e0d527b7110a4bcf2b2cc8e62b935fbbb1639b41b77e2fbc8ad4fe184e6c2d98_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e6e3e21f5a68eca36ffcfbf99038a86450f10ba84378240e36a9f10b5c7bffe9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:4ce7127580f01b6097604b1b326dcc52e2e68058b9006ee898d4be14bbc37f72_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:69f97ad2e19756c43b53f7400ec2d476d8caab5157eb28049ede1c54b01a1718_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:a215d1bf03fb40c02c8d9074c42efcc9eb702035acc3f5461a3f468997da8906_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:eb281558c21b0e23228d44339846cf3d7cebe6e650b88b186efe97571eb35ffb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:02f31b5d9de8b1838feea23946f68e184ff9ce95456e2d74081f07bc882fe265_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:3ea80a1b91fc2c0e2872eb2220f85e51faa4b29fbbf751124f83760bb3626767_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fc515c05851455d8df0f0251148a805cbfcabe4f00a2635f29b1231939ba6169_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd0455ce3af2cb1a403c63ac1aa876b82d935c5ff8bdcb6f4bcebb7379c04b09_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1a67ddefb8561363e2fb6e506d1a30052c2d3c84fdbb594c08a4e4d7f5e74ffc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2428e42bdaaa413aa85e5b66b66808ed6cd0fe8bb9fb76441b656163fb6aef74_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:93669d510b0978df8a57054a582097f71cc7066cb3ec2d66991ea0b8e4d17b73_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de0543519d0d54727aff176674588dcada0f23b9a0e925b0a904fa226d9d933a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:0d353084cc260ac76ca151bb3b8156e5b1e032914553fd9e5d85d2b6236137b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:483455d5413908b9251831d30d3bc25442d92174eee7871a4e0fec785f20e605_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:764c3f1175438ab900e029dc67ffcd961aa85fc9910b1f0e0914716c0d1dd7d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e8745b24d7b33cf5fbe9f722d27ae349dbc930acbc73acbe6192477e27be9c31_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:38bebdd2f59cd999d199685bac744dcfe223a159269ff6f3e09e0f584f549725_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:be6b2ae6eae51154e71ca84672e6cd40adcd90a1063727f37f99f5292e328fc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:cd553e30c06bdae21ae5d78cebd046bb0f4ae9643f24aff4ec6bb58eb3594c62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:f8b0488f3fe75162d899d44e04f4b4e366455ea306cd30764b1166e5fd9a89a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:348024eeef735146e6fab4d5562af6f0679fae3d1fbcdb88785dfb8b2bd533a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8fd1a25bbeeef53c51952e0ff63b550499b47919cdd3d2118b37d4c03c160fe4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:95c81b9f4314033e0db920d26fd458553f1d32de2e94f7ec6280a97bf87b970d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a8e9e5e32aa3087a012704889962634f7a2042b9974942e853141109c7ea8a40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:187b1f722e44a85e4a7718eba2ca356798e3be1b78395e5fdd46b0d058355597_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4d1001760a74be86840ecce7d6b27e65b76720439b2569159a618160c5aaf64b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a9e5b6aad1534b9f06a37f5474be0ac0f451d2d9d51b512c3e765d088034c1b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d6122db412dbf199fd162754cdf43df75458fd822cac01d9468d00f9f8acbe64_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b2ff50a1b015a092e5f4402f809bd8cc71da99ab75d651fc38f225e599ef169_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcede759394470d027cddd4fd1ebca11d68e7c9372d7a3e5d55f7a7681d4648_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9999ea5cba568fa4e2993156bf5a4ec96049a3239f0e7418d9ce325fd6cea339_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:9f2f9f64b9c37fed403d6b770bb23f759a95871074672dc511ba283edcc8869f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:2abfe8527033209ff785955eebc78a31ca1665beacede590850b3f22386f1efb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:4fe05714d56f61e87cb17ebbe4f49a9ada8a46201cd91eaeba62db4f224bf6ae_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a6d4a858ecc45140b936c1830f9a2ebab7e5c8340250ea3dcb2dfc4c4215837c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:e1acd45f77d5f58a4f0ec08fdbb4fd32f4f2343e925ebfabe2e3bc5a73e613cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0c387a75dcbacfb07a97684b7a012d4e14cae0474dde8fe5afa828b4e145b54c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c54e10d6611bcb68abf51a5b79fa7717673e913a1c39ad7c47ccee2be788824_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:df14296c35b85d1753a60930b86d99ffdbae42557879c9d047da71328c11649e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:eae55c01a4335958e6797739480e099a738e7afbe5f3192053e2895b5f3c368c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:676fadb59d495a758bf5d574d9a57a860356d060090a09c32ad4707af39dbc6d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7638ea64455e8a26a875db703f7e61b95f6910ecfa8172977f0a99e0ee85cd2d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a7d4acb4c1ba1fc4e163291f6f95990c2fb2493b48b9bf4a3eaede056e0224f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:efda819eaecd912506db1c4c311ac444a4767f9d5be47910598dea2335281559_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b1dcb61cbc569a5593f993c98c967299867aa5c2d661cc0afd30ab586af11460_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c2bee1ac77e47a8dcf25759621cf06ea10b0fad1703621a13d1c2afbfb057a25_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cc8e572511a3d9983a15ae61baed5935f4d0b275aad9b38c9b510c48ef64e80c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f8d2de3b8ac558a7c0239904a487b55839bcf25210234a173ae4243f2c5fa910_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:05dcbad3dc80450b2d6f501ed43cc01c0c7a6c9fb16a46dbc1963257f9f055d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:12c499de90e073bf571f990a23289da67bb290336674155b72370b26703eb140_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:32fbea963882d5f53d303ac03accae21b046780c83dc731d6bb6dac0247702d8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:99c7b7ee1a89cd78afb206c1baff8adc5acb0bd884e57cb2129ed361e28a3b3d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4c254a2ec17b2b686b452164220171aadde65d0709ae4975c44cfd14bfb19175_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5b32c810e354bd77f602c0a7210bea9d104ddb5caad5cbc5220b5dc38882d9b7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:650e1233b428da23a578e7d0a0e2a801c5b45b5250d1ec569db6f72baaeb862d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e245f385dd09d0f2751f22bafef52476022671151f19821b9f0a271c829117d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:14b496d8af8ec2e7ca87629e8aef842aae182d9ec291b6e8373fe788f2da6629_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:33ab0999998bd7585c1dd5e4ef29d3dd17329c04b933f4a8aa3eb0e45c7d41ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4922ff9faeeb349a852b064774a4fc4f0f9ce675ce7ad8ea3460d71ef31ecaa8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ecbb51b1104dc034b20aff20eb64f290236dbe607ab88595e14a4578e651a369_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59ae1c7da66a76cdf39aff972ee4c21fac52c7d2ffd3b6f468d27e538469d4cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:73e75de1e43c3d1ac1f998437ec36412226460ee78456f67f2cf64cb03296ff8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:882145f4222ddccb6cd6857977ff32ca9d0bf15d8e0664a87e5bc120c5245aac_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bcc4d1f7728d8e9e17e22751e3858dee5d0b0b7841c27612489899bf0fad5678_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:089e264c27dbf0a9cf5549ec79a3b506744088a31399bfeecde3db5f9b8a4b8b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3dfb58bc1a4560614dd78c7a27062889bb12f452efadf93ba75ca286df7b2c07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:7075939e96be91c69faf0528ec0781e94e97ba80e2297f13afc01e41b204b077_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:994abccb614b1af98e8f95bc849c54d2c81f8c3714a10b7d134b1e4cf617e20c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0a9247ca6b0b6e26f65ece8d20944bbece3ec974b3687a8e5761d932248577b6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5d55e3bbd3185fbfcb0a9d61bceadcd29cc8662d78d5b0f1666d47d47f7de726_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6d593c6a064dc2a8e0c5f95134286aa7e74ae0c731cae652210e34573bf7600f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c4d9c20147b113583d530015e2b54b0b00416fb81d5d4770c50fd5cff335d346_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:5b5195909dc8af2c57ea159e06381f8821b4443d772a7770e3c3333476101514_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:762a4ad76749af173bec191df0e6a1ec34972c0ebcb2693cf77177f0d5d73b9e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:8147ba68f9b663675fe9f47683123a3016716ef57d6db08da03b9736d8d4a77d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:9c2c053dfd09a7eb997a26b6ae24c37bee54f165f27980368a6635d11acc1908_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:091590258fb774f85566a2927f46f29d73d499cdcf31e9642baa07577f3a7268_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfdb95647a0ebd3e658736c03c99506c1d30d59842bc5c34e4014cab5a8637ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d6754a6cec1740eeae77bddcc2ceee636093a45e103830989648c82f8ae2beb4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:efafea3c4f8c39b34253ac5e149bcbaf1ead37504ef921e1f8a8eca34ee57aff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:0652a3c38f356f67403795053b94ed25c9afce4681c6a667a9f8a4398fc2c90e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:76d0b1679f5011f6621cb62ce56e183e426f513d6f6b643c258649c3f1855edf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:87c24a1be0336008c3a332dd89a2628979791baaead41fe098aa7186f66d32ff_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:a1d11a18d39ac896e86d9f90dc692d09660303d89809de42c1fcf2b6bc653627_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7119cec8ee2ff6535a3a918b0e5b649e7e2e0b5959ced67a7c92eac1ec5df4a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9ece535834ded773d679fe84bea163e3966207e872951e0fcd9584d751f081b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c705d33bf190679c6912010197460fde75f07404d1f20e27d1fecc25a7ef73dc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce61ed9fe9749d0e361c43d7095e2f48a4883213be864d00b986c5e8e8c85045_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2647259bc942fbdba06825ac9c39a20ae9002cba5f91803e0ac07fa667fc8152_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:38b5b50adf382c114ad353c25177df324dd0c2429ff7d7c47333b1e48fd149f1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9ef2e09985c9e70071836df61aa5056d7849342d1e591041106134c997ae8120_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cdc8a30f6eb45d295a29afe26dc6fa952304490dcafd41e2f3d113557f5c7061_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:77485bec5ae6c204a95ad307ee212611efe7102419a4b8b2170345c2129566da_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:8cdf5aafdbeadbd64b4af55cb431b1e3900fafc32226e8ec2fe4b8fb3cad2159_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e1d3b9df127e66a181ded3634fec2d5d0cf522a7c690eb3a3e837c07f001d590_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:f7e5827513e801dd4f0776cd43216992265c2d5328e10511c0c35fff50d9d4d7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:12d479f76a485b9bb10e103761b14de977a5f4bb5be30bd1e5e7661a2efa798a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2ad07eded8361ee16f92aa1fe3913eb6a47ad11871574a95fa6209bf2d76ff3e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:555dc9c019cb56c85f324c15d56a3933920190bbfd2f605897b7c4ccae7e7667_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b10e5023f52db1f56af89fca242b92279a681fb1b5d5d3db46d9e38ca9efa729_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6513e69f9b17c6cc2e2ba95af0b264fe1dde110f148704308f4b60d2ea7ef231_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:86e64684776ae3aae20ca417a175651709cb33b1bc5ec0fb13dd42689df53311_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a102a9f30ce55ce359df7ce9ebad995b94200a4bea31c2165eccd45b85c62f52_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:bd0eadc5ccb1c1c61bdc44756c47fd851bc3bccc19780755617a4d6e5c09b9f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:00b7c985115df727784ef9623422fd054dc94ad0165091607a3fdd9998c10a56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:322423d85e6f0c49af2a133d0ce3b2dd8dff6f590364b49eb7305cc90c95ea9f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:6519a4b407c5ba8c0217e1ee71a9bf3cd57f3b5f3ca2b106a1272569dc4901b0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb9c6a99b8ede0463cf4e658da1fbbecbdfcdba532d6a9f0f55ae24ba3e547eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c37f659efaa1d9aecc62b378257a4a47c2af8aaac996817e11c827bb32fd4d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4c7b5854b0eed9015e784561f99823eb4cc8afabcd524acb37acede8259831d8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:a25d236bdcc64d2b699b1122299ab1816e3c6fae3397fd020644f2be70358d48_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:d2b19510bdc7fd0168c610511905f88c492d8e08f45f4ecfc643133360e6caa6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:65755d3e3aa9a5549b8bf3ee7032b96982a933c2bf8260c62d5791d724275e07_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ad94c387912fd6e893fca762d36a0ce1ed6b2f1357c97a098d59ef8dfd365b13_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:b6bb812ba76f7f27ad7c705c80819476c23b3a2aa3a6c741f696b3fb436d8382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:ea5a80665eee75a7c907997c073a3c343605dbaeedbff337ba9fa7c2664588e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:132271287af9ef8b8aab7278ec8dd01832160ebb62c6dfe71cbf1551b0664720_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:632b2e2895576e7374328d3bb8c0117d54fe021d94784207e421efdd1cb41816_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a511c3797055667736e34c058017863bc0949d7ebcb4fd2dd6efa99b3145a3ca_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:ff789af3fe8b798d8268bba0b19c03ffeb7da2d67360ba8aeed92e4ba2077c2f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:13f39b6c78737573e0ce5a6383bccd78b5ef35372bd7285a5f0a44ecb76e008c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:865e046146ceeb7ac69ae9a8cde1ef9c844335ebc7cf920714e542527e689aaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:8e65187e756979c6068647275f2ce180bd71d0df267815a08926a744703c7acb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c617cf740709f1940309546d083fba3b1a3a42101eb2d22e6546c865cfe489c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:81afa9712018ea075a71f3d932b6b68b035fad9348dbf2d93ced07f649edcb02_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:98b4ff9216aa7223fb6212fcc9a1d365e018b216ec4b5001c5e1375be934b83c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:daf6813d00a0766e7d3b919c0faa456ff77983a82dc0b26d25f64f20cb19c5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e549728723ecd6d904cda50dd2baec61593f263f1194aefa3235e739e7f0953c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5419eccabecd71838e02ccdbcc2b7e78e045664f4a692053aeb256b7bcc15a68_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:a24c0f597c066cf940199e4589f61eef854411fada5a30ddb0745fc287db9874_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ac44eee14fe0396928ae284a8dabfa0d41b83c5f13ad019b79e5f1a68ffccee9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:f44085d75b50784ef31eafcb0b4bfce346d030b6d207eab57235b67bce505a83_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:05e427f253db38a3fdb3c7f5cf52e6153b8d5b8d12a64bec031243c2bd3dd69a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:be18bfe576801a003730162b87ea7d7c7426d9a6024c8b9613c7825d7a3723ce_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:93468474d06a90e4cb067ccd67aabfd71a86a7d31c1db6ade298cd503f9a35fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:a74517ee0d1209fe83b5b285e6bd2e2fe3cada4b2369c4d15a0203a03c650cbb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:5571f5602275cd858a6dfeec918a34735c3b23e235aa49d759769f4c116aeb33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:a8588618e8d614432c463027a95a1b49c94c7194e106ea5cf28af380ecffc1a1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0d786846068731f1327cad6dfb41d0152cd27e0163c87cf64d86733e2e27750b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38dd6545167601f9e1529df42f24ca5dbda82185ea2891935d79cf16a295eec1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:991456b67af70e5fb9a98e9a860bdbf2f129f9849478bcd5cb40e34517fbb508_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e215ec8636847d0047e6d3ce68730251e66505d60f879e5ad001b20e53447bbd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2a74e63424d01bf257048d595cc48f96463cf86325a55be3d6779a7573b80a66_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:67dbebb4e04b267b71f6d48623d2612f2ea51a1e2d6d10ad9386336a47f9116b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7331b69094fc7339f56b91bd927471659948dc2925284010230c7b267bfdf6c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae57c471db430b9b1d4aa0955654477ff31186d5fb2a6f3c0c853955f0d67520_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:08462feb125bcc2cc00ff094dc26c1056f4b33c13fc0c0627157b18cdb51aa32_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ae12cc1190258bd0f1d8935c59c630e5b2f897f0ac8197c35a1e9f4f7a6d5ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:bcf2a33b66c78e10b590c0e3cd12c3211a25752c0ba5f49392044452fdd368eb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e4a43a00467e831089066f7a2ab6676a706534d719c7c4c8a9d334d6c7eb3fac_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:423f51705b3e137e01225c5472e8eda4ef184813e2b6f65bd612c35645ec21c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:48b638cdcc77aecfc34f2c4c8c070547e693a0ee816f1a496844ac29acf010f9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:aa8d31a01d859d89a799ad1f85b16398d4e76e439f3db698b53a45722c39b1a6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e7f50d5dc25307025cd774c85e6d065f66923befaefde13e061e8c05c422321e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:024f155c8913b8581dc6e4a73c226a150c2e54c1153455aadb5a359726c88cf4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:6e6729e8bc1d38abee66d5bcd20733b4145726fe1f88bff2952d084f12952ba5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:c43d7c21b6dd2c7a28888b0258715f66c90deb69bfa2f0ef8ff8f80044e25586_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cd364dc68795dbde9261e983bd6ad898a4cf9bfdf2d8324f9cafac1e533adc75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1e8d150ca04a70b2433f6dd14113d87cf855f2430084418e493fdc32ad475448_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b7e2d5ba595320012c4d9f0e0a9e5027fe54bea2f2a67a1234779c494ad96833_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ba89c6a5806928218f64f7ade4469091194e40bbf5f67e6d4fdf10f661bac5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:eb3dd6ec3c4e49459b5df412ffac0154ae6aa6f641747b2cb00e4e7136ef75a1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:335e28474268dc9ed449d9d14b4ea0b551174415781c7b1e8f3354d5270794cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:4e034f250a8d918ea2cbe80e067347cde4d288feb63bbadaf105e28e073a56f4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:abbfa09157a881df0180aa769b851734c5f937347be2c85b64659ebdf680e53c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:cc53fe3ff96c86c4eacd2940cde8e184047704db9504bb2a12d3bbf185fedac5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:14ff9bad30b68fe03fdd72f655e5ec9243ae52a55b2a42a2d5670011ffbc8d97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1ce33de36f830d2287fa1edf2d45a842f8bd68effd1a8740c1ac33a9a659117d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:29c90e548b0a33cfceb5867ba26ebb05c189c2df0f88c78be956de730a3f2859_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d534dd6c5267826d54a48f11807c1c79c4a0cc2e3c271de3261aa9fa0696454e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:47800a725d4f4dcbfeb7c9fc7c8d785ffc3f6e2a182dbacaa7a36e8776d7d858_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:62c37d7f1833b6944a859b8b3320743b46084426eed9fcabaee6513e98d53c85_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:cb396ee355b2aad803d6fe9e79957b091e393f05de35e595555e3a39bc567ddd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f82bed29b3be43e5ab75c0ee38894b7cb5054f5f73ea4e1a1fb60f00fa37370d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:28ba3bcb89c3326467810be9dc59a978b090b7a53bcf8ca608657d573e56894b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:56125f569c99eb6bef7901a8bc88c60f92341ec4466c50fae58a996cf9b20975_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:6b67f233fcf6dc45b908e032f9c1c118b2ed54e9e5afa26737bf0d8b6702f3e1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ba439555666cdc717511b9d280abda62ca4dda1c83c597ceb4708d7e9842c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4613aaf0887bae2f93335827b3e57cada369b8eb3ba6352a493c6613ab09ef2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4c0edfa5b977112d0ad8166ed0da4554f091818ba1a1b235a382a84711345588_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a64416eeb17a4477cdec714433218677e797a0af64c322128cffb396c506b2e6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aeb12e43a3e32f266acad3350fb70713f6b377854c7913931842ab9fa36322f7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03db18387a9ccad1deecaadba20e5a2c7a4d972b9fc2ab748ca79c96803c583a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:1faa1d612f4c4a79765d4637758245dd50838e9428ef68fa7289e7cd799e5eff_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:6654a79204a27b67d72a177181959f6ef26373331b85a288f380554024fde838_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:a66ffeabb9761d4ef2a7c6211645f08f7d0cbd1fb103497dff173d9ada6d1d7f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:6a59719b82960eed76dea8ed7fd0231bab18ea97e754c0a32d791b763555796f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:7e8dd71ee92b5a9d442668959190290275821245938eac732626b3a1df359039_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:807f5c133cf808f5ec38fb50653db843e81322af200a20079edd22851c10b954_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:ec36966f8e3ed89f785de7126ef4bcac743b10db6d20a90e29108fb0efd064ca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:299df30c1ac347b825469f42c648c0cc71b4edcba54c6363a8e6b32323aff4b4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:5b6125aae527a855572efbe741d222a5f222fe593e4e66d336c0047607759163_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:925d7c962a979745edce32fd795fad2ccc2b82695f6ae8fd806b48dcba96ffc9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ca5fd62aad08f7866c1e5ce493744252e9b3c546f102b7a2e67cb240196986d8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:704f9ddc250e7a5d7e2dfc0ec5631c3da995906ea0bd65168cc4bdc0dd58d292_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:7aebe63b8859b65c7821095b8949c641d872029d6a0e133ba719abbf765eae4c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:b8ec3a09e3a461bcba4991c5d52e007a42bec9c53daeaf80be483d6876b38c88_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:baf4277ff1bbc0f79ea2219ff105ffcbcdaaa63d994a04fa4a46c8ba9d172287_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42fdc5ed04c4407565de98045ac46a1e1f2671070ad7d87b1929a55fb63ac5fa_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:80f2c4dbe7759329ed22058482f0dfd2f102edc1501be404e24ab5ae3f445669_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8523b054f4aaf548c9428b09b20f38f367cb41c95da907fb805eff2f1e0dc9df_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5326afcbf6cff060a1495c7c827893fb257425b799be9e754041a27d05bcdadb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c023c845401be6057b23b7c8719a11a4a6bb416a61bcdb40c4a180ee7410121c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fbb0d03aa31f9325c570982adebb323b234f93ee8e2e388ada78bc8d32c23f45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b6109ce5c0e902160deae3578d5c9018c2a2430ca6a1eafd574841934e039208_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ef7256ba10657180e2e884cfc4c3e78a70002466c9f6ea29f2dacd3b6da6547b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f04d3353da02d3dba1592280b0df71a2ed7296e7abc40c334e61989862d5006f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b43b90ef8ff9141b89a90518b7f14394b36f6f0d9367a771bda1cd5689b0c3cb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cf30e7f20e7975215919555bab9affc81bc6a1f5ad515aca90773c1fa73d31c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e9d76d6ad249c82973143f7e4ab9f45198e66d343b807f70dd3cff08cd3f5a09_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:52573d890ad34de510a014bae5fb43b6f7101c2281404ed0171465e76434e2ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:713cd8e6783beb6b6844b6f6df3eaf25d746621611ef050d9350d55f53f4fb9b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:756b5f5423b675f17256cefb68e4e571878cb2a0bca61a8e8e1d5c7d1c05d480_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:fc1f2838a83d79c96316809e9e09f1efd2b54015476e6d38df658ba15850747a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:114903a771d51ef46d9d8982a3cc044261fcbe7f7a3aeeee5cf6beb05b3353ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a90074526999823c6a5ad4a203b7fe719d91d940a7bf1f34edfda820d524628c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:c01a584d4819b77b787780986863a5a8da93ceb7a400d17e2cd89f263f71431d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f5175803425f00b74f14f887d487014e4c664ff7c7c9a6f9033b3607d290ed32_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3dfaa1675d23d869c291619dea9bf800fa79e6a7944788b1e124ba47de34d48d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3e54af2baa76d239382944ed8cd7359721b4f658403426a5989fc5220645a7d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:753472746ac51244d85102a4b5cba7c5d806c279c8ddae06399a4605ee9b39a8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e05bc99b0e6abefc8414fa995ecee48f6f290e91a8026ec38ef22e4da0a3bab9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3964f685f0019f6cec500bb4f0c6c951eab80a5b79b36f594ca67bd611ddf4a7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:39ab54f3aece62ca424dbc1f5f17d3551d3cea7ccc2d888b2882c5c8bb8dfb77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:464b70d7f61dfd2ee43d78120874a5cae78854dbf178605f7f27e1b5a70ae00b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:55c32f30da4e3bb866a34977a7a0f2e25fa04722ccfca814f67d642b6ff1a265_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:25b67042d92c88e226638ba125e045503d590a967bf3a6a3838dac4f94993bbf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c79f5f9c09620a38583a0b96c4b2bbab9e3ba7ac715fedd799f3c87f0366b4dc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:192da5da26816fe1d5e29fb1532acdce0b07ea6499246732d320e25e13b17e4d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1b25170feae9b193088191b9e796e56b9427e79c43f368cd9729da75326ba1b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d594930ba6980988e4307f75d0d0482d036539d5d95c9681947d6cd16898052f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c4958648a0a74c57eb900d032b71b556ac9d245e3422c1dca83465d5e5c780b7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c7f611e57c09bb077131f6ede097d53b71ff9cabddcfa1842a079dbdf2235a6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:bebee8721b49ed358562a846def72a6741416cc6a2bbab0688a9d56ad39a9314_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:c41ae72e49f2508a8d9fa99e94e0f2dd437274d0fc4741a56cf1556213783f4a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:61ee27876cd0574370de2872e8c2b75107c073434fedbad8a2c4c8afa9dd8991_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:8c9aff1ba3d568363d84e89344cb12947f630424cc9b951b562557095b79c634_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:a5c33051d8bc2ddbce5aeb183b9fd6d315e86339996d96ade0bb487c648869f8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c8d9d4a3d037962c57bb67241c7189922fdadb3cd05e67f0a39dd4bc2e7c6ce9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1e0184cb6687ac299f9fa3623231c1b59fdc25000d8b53bfd395c206aa4a352d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:6d9ca8af8ebd38c77605675b6401a383657c2104136c48877bc5d03f26262c08_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:aa1610c46e7bf62273a2454732226ad09902fc55db826effc3941704248d3c8e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:b13a5dec2b6b0eeeef0d050f5383d61edc7df45c7bd3489a3c0ca618f1810817_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:359fa7e9a451d7fc019ce7e41bd38c63fb5ed0f2a47950186f1009ca71e25ddd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ae5bccdecfec8cb231611608d730b03c5520a31f768f3b67a0f4fdbbc7187be7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:bc6ecc04168aed8854bb311d4c8ddde6a569febb302a23b85a77beaaf6e5a512_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:e134c48dfe7650ac9961724c83d53ca8f8fc3497e7b34f137fb7377ffa85427e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:0411e68a0734d583c7048689ed24c00be93a111b37d1b660c0fb2c4845978743_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:45bbc288c8b504ceecd76daaf2487bef81223f983de9dd6c79bd6d5ffd83f363_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6b64a6a152af67a439cba1a5fc36bc9fb4a794478d3278ef062d970e0a289523_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b726d005d73f6689ea12dfddc2219214601210b7d52ebb4b252dcc95f4dfb264_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1b3a9534d3801cb4b926344cb14620581dc867fead783bc198485515e581592a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:93ec828e9083c17c29decf19fb120fdc16d31b365bef8c3200bbbe42603155df_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:284e3431634a9fff3fe4ccdfb2cdb42a1fa7c65870f63231991cf93a7ee69917_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fdcbeaa54f5733386e54677e1216a0b388beab2b4b594ef6de20a29e2a66697c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7b9335abd4859e062d501545ef53de6038279798ec74676442c0f9d8664847f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:d48af089c42b495e67f286e8f47fd627bbbf8a7c7195b4b7f6b6f0fa4a3feb65_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a6676f6c116c107939521a8fd439cd8c63bc7ee0e4598279b008a74665c7e52_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e80175dcc8657f2652b27ec47590ff40c14a8f22d919a5f6c1e279819f88ea24_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:06241fe673f87ff821c89e24c9e9446a1f6b4a24a385d4b30f6e9a27f46ed5e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3c2f87341c2c31fd419a90fba360fb9bd91b2f6e30302c3f2ec92b12cd62b089_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4809b322211ef80efd2313c20dc9fc7140abde0573d7c7a7979fa57da3287528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:825c36072d88c4fc09a36aae94d6bc5650eff29d59d3229e9702a3d528903700_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:60183634c3642f0870b6f98003755ee8cbbb21bffcd22e24f80d28318e677637_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d049f56d7901b70eae24584eb1392cddb245ea63e4aebdd673fbc576f24777cd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d8dc453552519fcac7ce6d1b4eb8182455896c500aae28e7357af6a6762cf3e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:fde8d01716a920c22ddd7d6338a1e81580052c4b680afa1358390c1ff5f59380_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:29acd3fe80a3ccbd5d74f41f935344b0815ef55c5f75766a9d0615ede2fa8f85_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:4778ddfe16afca493b01e1d487a971812b418a29a192c7dc2b65ec9701e0c0b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a41ce7bac57c92c4102259fb9133ff3edbd2c05f5525e47aa117bb9c595d0e00_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a6774c5717fee0abe48ee0d0f9fca3d80dc501c5f96adaba7d3c764496f254a2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2df63f6fed934375a5705f3ea2c8a976ab16601c131dced7275418fded991afd_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4fe5549b6b1cad7edea418f6e61faa8caf468caaffa20d1d79beccc6e740f59a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:919128cc6362eaa94cd6c8c7b6c3362b0d119df6e26c9262aaadf2726541d8aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:df84f648bdc9ac2171ea25c690c123ca9345b090b0228f887db2cbaed3549246_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:291cce0965303e35e3cc0b6ee9bb281ebcbc36e75cc4220fa7c746d5339bf27d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6f646b653804c6d1a39f0edc4bdbe676ff45aeb8198efdf3797890e4b2b4bef3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b4eaa15aecb85edd4686d0e7a3af911f1b766c07f48733d18b8c8eee2679a3f3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:d968dc49f267e0afcff906870f2fd6d528cdd540d58e9560e9145abf7672c417_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:937264510bb20f5ef3e076b4c823cdf7e6c09bc96dcf7cbd69766cdf306aca50_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b1db80be2cdcb3f02b0d9767cbcbe763a6f726da41151c275653865e6a56aa2f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c94180e9ebb3a4e2a326c2510dec3b462cc03a9348e30816ea134419e4db7200_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e3d54370586c033ce86e930c1a8b84d8929bf628325a78032178c19e592e8580_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8acb1a1b52da3dff0cac1f60daedd4ddec00bd69a1c26491b676c042ce5e8221_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:952b598c48b3547079da6a3f3876f672d7edc859c2a7b337b8f6a41ffad7bd17_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a7534ab75aee64d4c7ab50877064c62cbc21447ae5c78f7de277f8b83c45bef4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fcbb0a00765ee93c1d12bea60288897f73697f13f687c18cc69d0d70cada5629_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:00b40097c6522cac107fe065186866a03155c1443f25e02ea360e7dd15eae8b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:14167f6ad7a4a9ecdb19792cc75a72144fd4ba0a705967088bfd3127998d22d9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b26796189012b2083bd4042bf633c87775c1875e53722dfa2c3fb6842c73eb40_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9250cdbb217c1d7c39dd4926667dddcf54e286cbcef80a8205c77503f0e3317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:b3705338453f73aadea5d84044ec01dc4c0ebfc31749077a4fec22318906846c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c182d5138ebb9cf106873b4f951786b5ad4b6f77803289ba8c94fd78d39ff8cb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac02315c6763a71b6bc427cb01acb3ec6e65ca4772188de864647f63c83f391_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3d86ea554aaf7d021585e38d72dc9edc8a3882c2a54eab3e5c4c097a3430b75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:036faec3bc26e385dffd7677677d56a17b846eadd33762dd7263ee184a21f1ae_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:38454fc8a649506c1a6c0d141667ea1076c03550f6d4e06ec1f3ccb6154fabbf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:7b002337bbea961b20e5bed71d22d47149d0e979cc28ad8a1479041874c5ca79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:08973c462b160f4d0906e46aca0ff1edd87db47847a1c612b015f460284d2fb4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4884742feb7b9b091ef06864a8edcd5c3ac45a0d53f571f4b7fe7248ca221fe9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:585f22000d02c1e94875f194e01c119c5ff58f0279822e1050334df1e80c0ed5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:592f662ff520e1ead327b97bab7b779cde84e5c5f6ac2bb846a3a962f6698eea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:0dddd8795e421248fba7645611beb1bc8cde997d72553c0a8ca3b06d87f20e2a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:662d2c8b45d134f7cb402b88371862b093f56c74b6d890a87c60f61f0756c178_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:94c4be676de031fbe35d3aa3379ce2ded292f6b1980a5cd98bff543de6644ff2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:9a89fef039ec3a17f79365706a1605838b88011c3ec3c70add2ab0e02a5b7266_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:474a8b0e8e891a127d62afd66684fb7820e8ec30afcf6c02858f6c81b9c4a635_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:51ba4886a8eb2be2c540a8761126874e03209066c912eb315de0bc5659e2f9e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:5b32029716269a04c5bd985385d3da93b8335564ef375382c21da41e04590e06_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:b791448f1ace958d601b9b78b573282e01ac21d622609059709bed40e9a0a7cc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:106806474727790a173149953ab4f275ca399fe3e73ce22aa09c1f6aee557f0b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:a7d17faf02b766ef4631f9a1d527f601558bd82c9da61bb26796c9c93fdfb15b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e6bd84eb7c59ec23360039f1c586f2d2516c12fa416156630611b62c5e8e4a4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e91319eca356fbb7609c464e0ea85c73c281c9090998364b8a49a3d115ebb6db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1e74a43d33d39efa6b6e243a75dd79c505cfdcb3800600b6cdc6eb97de68edef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:5158590f0be62a6017192e0045ff68b971165a622c6279965245231babb25e78_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:9024800585c0fd16b23603e91319109b55881d9f276c9b245905fe368b4e6b11_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:a2b40d7620c2d3b09dba2f673ec443e2e481da3d3e81a579cde2401228770626_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:37f2e34b2b9abf9678808cbf3487b76b8bc795f7b19a564962f61d8f7e32bc3d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4c015076e09420f82932e926b1503b042a077697e72a137d82f7cffcf92049da_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:697ee5f169a3edd04168f6061e278a3cf094463e842c7b275662feb4415c0b49_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e90bca284473c6b67af258d3c12f2ac59ca57609befc9baf5cba7df6694fa8fd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:32d920433f8ab57c952aa8296c2a1d8aaa2f251b89b0232975d412889608ffc3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:353f8d91d668176e3a52bd8615d3dbf86b3ac0c9af25574c01fddbd34f95531e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:4163dea9e5cb5245f107d30983b5934d01dcd5c765dfaf59803cd2ee0f76c978_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:aa74eb0ed000a11065676f5a2b9fc7ae25677168003a86aa49a53a9586db55d4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:32573c2a0faa0ebab188a5656d3636ed06234864bb8c9f3262bd9182ea98453b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:51b1dd0d0a15f4a9377cd1c8694c9898aeb1848cb04c2a272fa4aa13c2c7ce27_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:72f3fd8250ad2afc70e4d024d40e4c287a96e8f44c458caba27adc878d956353_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:73c4d1a1b9db3e369263e77728a92b89ea6e03d7b29c844ca83ea6f179df0140_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:01b523e331120e77123bacd824eeb3f9795d6c30f37e88c03879f756992a6b61_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:8aa7ed397945e7376a0fe4089bafd8688cc63377d78d994aeed012e903ebbe51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:be676a549675f456829817f44f6d74dd3e6d62a08d7f795b8bfe455908c5c53a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ddca4e9ef84119651a3f5671bd06fc14c7c4e6c4d46f627ddfdbbb9a0ffd90b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:1b0f00fa42bbb2f0263606ca50a494ae17e7e92ee0bb36946162062d95af0ae0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:5349bb33bba193d5f86974633f8c0e5e4cac4510de260be6b291fda5879d9ee7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8573e694c74ed2b362127e9d0fa1e907fd4117d7a38dc42c6a336c098973ba4e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f0ef40d724dd7cb5d070a67e477031b35f6688b0c2f8e0b6cf41b4a89f3fc4ed_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:36c3f0ddb54a93690f72bdf01669cfb492ccf4467e99f816c03bf8573d7f1c92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78749018731e612148771f882c5b197b3e3143c03c6c78dc1d0e7dee8e5b6d21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7ec109cbe33900fd9e12c200997d3ac5c42349670200c8d4c36bc23a7993faaf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:85100d7e3011d78903fa54d230b1dc9058e3a3d2c6c111cb4ca890ae56082602_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:16a268411728688bc85393a4d00dabca2b777be477af7c9b0f7e495ff6249ef2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:21c81cb85f36b66b22dc4840ceac8af18c9ef0dde8e9704a003af23eb5a9f458_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2ea3e45b84d940017db50ee4c9a5076469f8e1daf021540f8279e11ce30c5a95_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:e39faf3ee84ba86a83c6db15e61c29503f68a5de28a634e3baa13a167b0cb8e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f8dd32c213a857235a521b9629f25220c69cafd7802a6ce75675d55b2bc013f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:3af844266499efa1baf91798f9a533c81841090d1cc3d6d8cc6317062408ec8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:42fe4b2016e5835c66fab011229638f114bfdd8c9b6f5555bf6171d12720b596_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:f6f7590a50c14b51ac0afff88849f723a2119033b83c166288eda80a3c88d409_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3d7c2334e1facb902eabcf08f90c6e532f86c6fea96f884a203850a79164aad7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:5344f3b43de551cb718126ee8bfe5e333c23a5698bf1c54b939ceb8f875c6e29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:555987d3c869da57d85714c31c9d3a1229182d9b0fe9c9337076e2d7ddf44f37_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:6006485ec84536268eb4ca08a076eb70deb9082e2604f55fca792ea449c4fb8f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6ad3544d26b02bef0c734fcee9530570f6a9b56d3051c8dbb4f35c8c4a3e987d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:7443b837f9ff990acacebf55eee58c89724cc5401a7105f34d1cdd8eddef09e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a8b8a1643a17ff350cd81dfbe01242ce65b9ddc346f82722be1f3f64c64c42aa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:a98fff37c1956ace96235e801a6b7590d42b36a059a99804df250b5b4b3cb97c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:46f4c8e92e41653e490143bfd3f577f42f8de3e90f6857ab6d256e2c8d36f062_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:da7f5f63231d4ad7fa289dd2895b252ff269ac04b80183f2a5562ec4fb994d8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:089c05fc16a090019551b3656d71883ccdb653a61b9e3bc28312d938caeeb904_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:81b01e1c99a1aa8b4e712a537ed4067eff6df92871347f9994669948102cd959_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e207aa2a32db7e3360c353902da8b62cdc1a48f38fe6709a232f68ea88d7a0f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:e7b30b5e1e6a538afb2a063faae1e56503e1ba07773ad385eba5b44a7a2a3a7c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:4bfefefd88844a4e4e5585bf16f65a785618681729e5a732552ec192cd0f35b9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a31661ab2d431eba1a5b58ce1cac6abe58cded3bfd98417cac2b283d61129f38_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:bfa49db6924aa3595f81529734fbb4174a183ecb631aef838be2ea14b06dc81e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c08d6cf117ce355ac8aa2a5435c44e1557184c710f4dc0a09920e029020a9e82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1a21f1ed4a39d0ab0e189d994eee028991eda265c252a2438f43cf796810292e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:70d29bbd0f4b1bef5442d45d31fbc9b85263e4baaa9221d64c66d78912d6eb39_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:ba9c14fb4fc1d1d00917e68b1013033ca3369f18a8e826793053c9f765ad71b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:f7499f0837e42743c846bf9ca2e69d025e8d3d1adf2bc87c03ac794cc1b34bc0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2cc2372482d9c4147be8335be1b49246a3012af55d763014a263afcde08141ad_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2ee93dabb1ec3bb71005065421285589e583a7a97e915e4090054dbe71f58fbb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a91a2deb377be99b985687145f7b4006cf039d54b6cd1b6c246bebcaba2d6977_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b4593284c3159a154f6689d5c25408bee333708d646d6ab409eb56f24cc51acf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2ef7714fc29feccf311c89eab19947d1d7b1b89aae40544210254ef8405dead4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:4ec00e54865aca45a05810dce0243d6bfc76358877e0e502c0f37e5a8c86f6f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:684888ee84bbc7e43c0030489a28ee775e4c61591533db7f5906c9302e9b4439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f070afd309659f550fa4a9bb23a9b27f0663236c1a07a311031fed658eddcc62_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:35935c15319e961a98a88d389eadcc935ef0c2ba6a96e9015466ea7647667e84_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:630cd3d1da2526227c85f4955e73c8cb1eb2a7153905709e2fa1b58a40010c6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:c1ae71a3cc786d6147f423c9bd6bf5e9260e4a91f3459b5885d4b5c73cdf7580_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:df759738bfda3726f291d2a5180cb6e5036b6ffaabee6d35ec68a72c7f31df9a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:0bb8ff503c4c789ee1f0722f10a4e1f54e5dccb42a91d1bd67848bdf647e3dac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:1c60387c714875a934e3535f514d2a291bdfc7105161425a7b19c622cc74c93f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2f0e73326c82a94e0fe1a30f332635d002c16846da293c863aa4a4f025aac518_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:73e12cc35bf4da315bdb930c1ff3eaf3cef19686401f19f6def7b7e84650134d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3345d7f7422891b7c1c0f756eb57bd359f4a38a0e4f44fe7decef78cd2a88dd5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:65f23f14404d7e4e63ed1385a89b90ed80fc65d6de3ef0b8d236c6870c4cb04e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:73b5824eb3608a29d30818793aa3e3d7546af456f03e959cb5f9bbb43816efec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:cbd9992a6f7d27c4a76573645d273f080c16b6979e5844f56f003bffebef2850_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:4cf7038ca5985cca952130cc466f68d37de7c5ce193ac54eae48a46e50328606_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:b9eb7624eb841fd2ca4e97d4847c21d0bf244faba44e4b7bd4a688efb1070f1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:bb73dedb0f37019de7a74b49992282501378323aa155233f0af554bcfd5569f9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d188db2d23166750840c8c2381a99f05f0f37d48b5008cd29ea9676489d81c7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:74fbc83d5b9159c8cf70c1ec705807f744f0ce9ff6e1b6baf9216d0931011090_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8c2b4f8cc617d8054443032f104b1c292a9b1cb1acf23f72ac4306308b801a07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c12655ba45dbda3294750b0afc1134b7ffefcc2b81ee94242055f3be0bc045d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb411f9efb3e5b9c775b1a19fb0bfef7bb4cb3df7a149fa7752dbf32b1e3440f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:08b57a22f0a2e5be35297e43af7ffc6e00fb17ab94c953c32fc3722f04076bde_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:afb81d8335862612fd1d39fe735adbfbde09dac02ab39a3df4f0555880e00a7a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e7616ee082ea61fdcedf3aafcea4311b2165f59faa01396ebfdc4511864b8c64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fcc708dd43a866826d5412bdf03598b2e6f31f9a1f0383da49b50bc17acdfc39_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1242f96008650aae8f0a960c4df135c18a2cb484401760e3081ebdcab4d647e8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a6ee2974f74155ba8d7cfc35e86ba000fac6e2b16ac78be948eec5cc6d158e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad28464ad33eb8562a9d0f74a6cc8dd7f5dcbf14ea8b2482844e7b52d667ac0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b1c6a2c6f39f68b1b2058af69774f172126ef03a2d3a227638fae34bde292d26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:246ffa594eaaf9fa405a5fda1efe61643b4d625cc92ba1af43d141239d4d9869_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3be13d02cf771de4f2446006c61eebbb78c4e0b5b13bafe3b98672a1e9f411c6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ae5c975aabf7aeb4d816d0d25d085c4fac9caac06643979d567a6b5479f19b74_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dc3d8ae29563d2a75111ca95ee53976e82719410fab823c6bee75265fe40a443_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:20472cb7f183c9e5c172873644d040b675394984f3486cbe6f9322ffcafb1e67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:49f19563438e21a4ec3536f21f264e6f932c7f1933312511a28e210330598616_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:bd16c7190ca3c2a1c2a813d648747a3e5cf5c224fb5a09cd59f2b96ed1ac9627_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d86ef4b34d8381394c24d6ddcb97718904a87bd3945f7ba5a05fd300285e3db1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5829d8858e4497965e6c0acf788712593a5925f05c6c5f21c2195c87b1229d69_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:720fb9282c8bdcc8fd4cc226595df5bd3e0c4fb6cc67e761e397547174b50573_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4b95c22811fd3d1ed6d4c93255cf09f19f534afdaac17cc5aaca9819f6d345c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fa56dafcfd0faf2d2bbcb77b01c8d05cbc850b3005be3cc5ea66857c0db39ad8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b366649caf8e09b8e08f3ea71ebc308d278dab46d00fccbe8efeddd803c1a378_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b63dbe7c554b5cb010c8d6d20d97c7e5cc017d999d3cca2e4278a86425974597_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:e9e77779a047efecf1a40b42356e1b6df74ff38c59e94de7a5fc0a334b7782cd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:f52535b5ef24b9569dd9d4bb62b32d5883358daa29136bc57dccb7ef8ccdbd58_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:6592838f76a778b2db12d549325fc84347b1223127f81aa68b0bebfa8d9c5da7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ae67461608362f444de1a502402d265cb16bea32de465f7763db17549e0d6b76_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:cc9ff80e87b9542b9935bdfebb0d3d08bf0d81f39b05e8ecbfcf891ddff6a3b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d9d08c192dd49c751124eed9c4318a48e4491d47029e76b2303a102ee5b5ae64_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f044666deee28ab310e36a4e3e6a42bad0e566aef8548ecfbb0aa6e9a5749c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a28bbc9061bf91e18e3f9eda88361c4bcc6c7ba69368fc54a5a8a47a585b7a56_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9e2dea2f848efaff509ab046e6315bd2a54e0ad28a378247d6a5da7f6b024b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ffd7e3577beca9b0eb6459832d14bdb287e03cf9358044ab31a15dde14a97876_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:11b52485a9a7364117f6dfdb3671263df620f130eb3316dae82ac7b24f54358c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2dc4cb45ceaa798ea290f1e5a91e1d39bd173418c0a2ce61e82a018e21763c34_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:df9156d636ae848341033b76979cff4be05d6327b1766ea9e3858696db07f360_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:efae3976f96ecf4ae9891fa96fd7a5186b8f1a6f159d2795b69287c0bba5646d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1db0d950cd22e8d5537443f0aa4da13d256aee84eeadf8668877e4c46b26b857_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5168b417cf23e9a90ceeb9b42c15c5579a203de69294f63f392251bec41f3dd7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5dafdaac967437c2786abcc1ef2a9134d3ef8f5b09c35bec0c03dd923845a563_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7aab18766d252b2ce4e1bdd1984d2749349c9c8a5d7401496c1afc2537b93845_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:50e0b6420306d5577aa700b236e888359c1a6691f146e3f151232bd9dd8f2e40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5924c066d6e7bdca746bc004b1be4bb526247c53efcf35ffe7a625737ccd3ac7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0527b03a5198eaf6ce67fd18442c5f415242a55d65b3f42b1e24e5aebfd0afa8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:fdf9ff6efcb679e7847ed149611e77f3b1a4f73b26b8fd71d19a5f2aab9e62be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5f5a93d31b8fa2dcdd661ecf43d1219b5eb438eeb7fe03a92bcb65d3308e7f97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f10c81f3f1f512b260c7c945a6d2de815389e037b2d87bb9eb73421d880fe022_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:60a6de8a0e5cd7c919437777fa60d87c7fae724b1bd4230c5b20f56abac4c316_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:e66183afa9829d8e87264a16f575715216691c5c4f2fb40d43cdb6f4e4baec2a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33577c769b6f04a47fa7e7cf78edc7518988cb7f8f08746047a48a66d0200efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:57206ebfcd347eb86e18c850b5bc945bff7c7425843be6295445e6ff4f709895_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6c22b3d7de15ef6233d227b5e6ee6711f362221070ca94c622e89c6b199423d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:76edddf9bac3b0e2e2f86f9ab86da123311a9574208e5bc5e9bb467c701126d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:2e661120d7d9fe6f262f999cf4f025bed52d3a0db9bb81312ec6b84725a5ec58_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:75d8a44c027c85172f6680acf278d7da380e89c539b1cdc52cc8f5abc9cf7998_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80093e4720bdd00f8f3305951965dc834d4c8b4a34cba4c2ded49f8c75046921_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c3c58822892765ffd9a6e04c3d64f5a61329788558b69253d12ced6c93152bd5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:843964fbdb83fd37107b98b3b40137f9cba3f258c901dffa778fb86fa85e7619_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9ad14180f452257905033bfa6e1b6058e295894d784dff7dfbe4dd6246ce9913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9d88b619a44bf423e7de44c260b22accc0d5a6ccb7f0ddcbaa73e3bedf9d1fd5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:feda43e7f108c44fb50640d33f997c984971abc4c84931012141e4a90ccd31b4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:1626cbe1838253cee6cc96d66a69a57079f5d1da82cb29c31cea4be24d5c0008_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:82566bf0addcb82552b7c86a373ab60c7e018de25574223b13b893124e2d2345_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:91a0bff68195d26a2876d3c2212f2ed8ff4c9dc173d26d41b8fdfe54e56855b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:e1513f82e07c8250643d5eb290be7648fa574c717b341f78a091fa45929a4f7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fec64987e6a331ec3e6b35fe0d4627dad7495cb136955a93cc43a2177ff3d8b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5caf92f58a7e29d61f9589554032a9cabbc7042d304a3efa08be71f1667b679c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7618514219b7e3c73a5cb94a70d4c72bad8a0ef5c1ed04e446f4b902980476be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c8fde3d196519ab52e1353787c00607ed5091ccfa02f44ff7b13dcdc0aa7fbbc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:06994c07b5559c49e026c00866f3e59ff3f9c72fa2ab2ebce88ce4449c85e11e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:4bf4c5bff23465f820a989ae460262b32b8f6e7319346e27e6caeedbeaf6b513_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c1f3602764cac1e0b4ece400cd60c6570be745f43cd93fe08aa14269396882a9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:cdfc297fa8544540438d58c20fa04a6cbb4e8517ca924249571230dd21bef0e4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:28035d760564c6ff3e5015dd7533d4e9abd13a3b7c7fe4eac76058e1ea308302_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:4dd4e4181b8206de23c511f8fbead31a16d435ec2a87c65e603c2442030e2769_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:838de9c4f8a2dc7bebbbfc6506f5d8c97c3f494d24b74bd39c54ac984709216e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:a78f405913c47a1028ffedafcd37ba4ed46fe7e287348303b936e37c22263592_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9e32eb760bee63d505e38c3f1c55ee8582009d203bec819bfb0c60df165a223a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:ceca17ccc882a5b2f88d786aeb239d730a3e79806bc27ce59a6baa7e748a9291_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:da029353d2c3c7fb8933631ffc1f00055561c80e0be172c880c30cef3a05b503_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:de9b81797e053d4b3de3ec956d43001ec8fa6574cd4ba91f0be97d1ca44e1d48_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:09243f0ffbed2369ae2f2b74fc0c318b563034fcb0b45540c77178b26c386ee8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:4234a05b3f2f2292de0be004915f275debc0839975b82baf1a1025b2d6245d75_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:42b7617ecd40881944fc09da2598521bc0067e5aa21750c04abb317373faa9a0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:508d26b09eab548f077af3a1f873a6c0abcf7a7162dbafe9f7a103fa65421cbf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:036533b195e4d571910a8b1a65d08436471d17b149bee0aca589af70162c0572_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:64995ac557a739329f8a7701d6a8e55c398e955ca8d6ac2c261e3bb34b028f25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:a7e5916c6ae2d57f60df30888446b35f52fd3dfcb2dc934fd90e77561d8115aa_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cb495544e8892da58b7b59004e7be104c027d41537cfb7673587afb0c642ef4c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:4f3977b99741fa8613db4fa0783a15dd3f28a528b317a149e45d965db81203e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:696327282661fc7a50198402bf5d069dad4851db774374932eea031948cac931_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:6db08ed86a8d307f1d4d0fa61936605564898ec1673defb69378b02b5ad13163_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:7c4e87022d0ca1ac2cbfb516f6b6af30e06637c27b89649de12dcc0a4b4692ad_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0daf72bf67568485144a3573c4c4c1328690731005fca02d52e686dab1b3b453_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5f61d7acdac5280db40c1bb073cb342b3d28efb6799ffc304bc8a467a898e1a2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:69a937e9fdf2d964ae439fe595ddee207894f0b61fbee1d3ee40af3e247d7785_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cb2fa56170d6cd82cae20f4e78024802961626c9379e78d7a732ae48c30c0322_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:72340efdfb1b36e8b8bea1c9aeae6988723a37944c990170f6bd27388fb367c0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:8dc6f184ec55ccdfcfbf0bdd70b9261d143c9cd9a661f9b046578a1ff4552397_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a40183aab5ca625d9e091b9a9bcfc36aebc8017160175b656fd09a5a3cc4aa8b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ac0d036010a92067d88961feb6f0062593102f43e806e5e96cd6d0ef515c1658_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9432caf90f640488fc1146e35c1b69662a83356acd2f9205fec7a1d8309ede4e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:eaa70a4d8eb71a063aed199ed6d38133314c1f40c111ce4da540e08baad872fb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:713dbec0d6ec8c243d5d9ebf75dfa4ec27d775d6277e5865e416d5474426feb1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:7f1537cd9f3583bcf49568750b03e8dbbd07b2160e79ef4ad938d413db1f7520_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:083411a65cd587137da6dd7ea7d9238a5de95e75b111c9e790287c0276f5729c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6c0081fff8400beba60b81ef5a93f6d4634244dd65ea0c1941f126ef3cd6644_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:71a014dbf5a40995ba2318bbb9507275d6248fee25d4e1b88aa1ebbc43c006f4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e393a363017adf34d7fe6ead19c41f06050bda81fa8e001cfffc29a309a6b74_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:9e9ea4ff3c64a23714ea66441bac673436534b81976db20563db2ba8a12ea17c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:afda2d89e926843cde66bead1ee04bae05a1e0afb6ba5b4840aa78730e1a7e0f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:0e950fc99f5589bf28fc40da2ae4f5f93eb841f4139db97e7a66bfcb99884050_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2283e9f0b3af8838b7babcb8ed81047728341eb1c055199157ff2b830d2b116e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:6e42a9b5125ee371a48c44c1ee2c1cac3c2571e7412d51f20847d74a029f3a65_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c11d37bfe1acc080a8e703df91bae99ed833802fb3797bf7cd6cfa4badf09e3a_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "github.com/sirupsen/logrus: github.com/sirupsen/logrus: Denial-of-Service due to large single-line payload"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…